Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
CCuITQzvd4.exe

Overview

General Information

Sample name:CCuITQzvd4.exe
renamed because original name is a hash value
Original sample name:06833640b01d9b8dcbc8001f0ff1cbc3aaa4ba1d45e08238c076b0d0d477c966.exe
Analysis ID:1565143
MD5:197de30a59fc9af28d140cc2c530c8b7
SHA1:bc3be4bcbf7066ef83fc1da055dbc14429fcdeff
SHA256:06833640b01d9b8dcbc8001f0ff1cbc3aaa4ba1d45e08238c076b0d0d477c966
Tags:exevirustotal-vm-blacklistuser-JAMESWT_MHT
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Hides threads from debuggers
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (window names)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to create an SMB header
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • CCuITQzvd4.exe (PID: 1912 cmdline: "C:\Users\user\Desktop\CCuITQzvd4.exe" MD5: 197DE30A59FC9AF28D140CC2C530C8B7)
    • conhost.exe (PID: 2672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 3800 cmdline: C:\Windows\system32\cmd.exe /c color 4 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • cmd.exe (PID: 4896 cmdline: C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\user\Desktop\CCuITQzvd4.exe" MD5 | find /i /v "md5" | find /i /v "certutil" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • certutil.exe (PID: 3856 cmdline: certutil -hashfile "C:\Users\user\Desktop\CCuITQzvd4.exe" MD5 MD5: F17616EC0522FC5633151F7CAA278CAA)
      • find.exe (PID: 5936 cmdline: find /i /v "md5" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
      • find.exe (PID: 1112 cmdline: find /i /v "certutil" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • cmd.exe (PID: 4904 cmdline: C:\Windows\system32\cmd.exe /c start cmd /C "color b && title Error && echo SSL connect error && timeout /t 5" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • cmd.exe (PID: 6684 cmdline: cmd /C "color b && title Error && echo SSL connect error && timeout /t 5" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • timeout.exe (PID: 3532 cmdline: timeout /t 5 MD5: 100065E21CFBBDE57CBA2838921F84D6)
    • WerFault.exe (PID: 3536 cmdline: C:\Windows\system32\WerFault.exe -u -p 1912 -s 2148 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-29T10:57:10.751419+010028032742Potentially Bad Traffic192.168.2.649714185.199.108.133443TCP
2024-11-29T10:57:12.475813+010028032742Potentially Bad Traffic192.168.2.649716185.199.108.133443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: CCuITQzvd4.exeReversingLabs: Detection: 55%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: CCuITQzvd4.exeJoe Sandbox ML: detected
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C419A13D strtol,strchr,strchr,strncmp,strncmp,strncmp,strncmp,strncmp,strncmp,strncmp,strncmp,strchr,_strdup,CertOpenStore,GetLastError,free,free,CryptStringToBinaryA,CertFindCertificateInStore,fopen,fseek,ftell,fseek,malloc,fread,fclose,malloc,MultiByteToWideChar,PFXImportCertStore,free,free,GetLastError,CertFindCertificateInStore,GetLastError,CertCloseStore,CertCloseStore,calloc,CertFreeCertificateContext,fclose,free,CertFreeCertificateContext,free,calloc,0_2_00007FF7C419A13D
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C419C1F0 CryptAcquireContextA,CryptCreateHash,0_2_00007FF7C419C1F0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C419C240 CryptHashData,0_2_00007FF7C419C240
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C419C250 CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,0_2_00007FF7C419C250
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41B62E0 GetLastError,CreateFileA,GetLastError,GetFileSizeEx,GetLastError,malloc,ReadFile,strstr,strstr,CryptQueryObject,CertAddCertificateContextToStore,CertFreeCertificateContext,GetLastError,GetLastError,GetLastError,CloseHandle,free,0_2_00007FF7C41B62E0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4199430 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,CryptReleaseContext,0_2_00007FF7C4199430
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4199500 memset,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,0_2_00007FF7C4199500
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41BCD30 CryptAcquireContextA,CryptImportKey,CryptReleaseContext,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,0_2_00007FF7C41BCD30
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41BEE20 CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,0_2_00007FF7C41BEE20
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41B59C0 CertOpenStore,GetLastError,CertCreateCertificateChainuser,GetLastError,CertGetCertificateChain,GetLastError,CertGetNameStringA,malloc,CertFindExtension,CryptDecodeObjectEx,CertGetNameStringA,CertFindExtension,CryptDecodeObjectEx,CertFreeCertificateChainuser,CertCloseStore,CertFreeCertificateChain,CertFreeCertificateContext,0_2_00007FF7C41B59C0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: -----BEGIN PUBLIC KEY-----0_2_00007FF7C4180100
Source: CCuITQzvd4.exeBinary or memory string: -----BEGIN PUBLIC KEY-----
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: mov dword ptr [rbp+04h], 424D53FFh0_2_00007FF7C41A8B30
Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.1.5:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: CCuITQzvd4.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\mario\Desktop\Axiom Free temp\x64\Release\kr perm spoofer.pdb source: CCuITQzvd4.exe
Source: Binary string: C:\Users\xxxxx\xxxxxxxx\xxxxxxx\xxxxxxxxxxxxxx\xxxxxx\xxxxxx\xxxxx\xxx\xxxxxxx.pdb source: CCuITQzvd4.exe
Source: Binary string: river\Driver\build\bin\Premium.pdb source: CCuITQzvd4.exe, 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Users\nicov\OneDrive\Desktop\Spoofer Source\Driver\Driver\build\bin\Premium.pdb source: CCuITQzvd4.exe
Source: Binary string: c:\users\cloudbuild\337244\sdk\nal\src\winnt_wdm\driver\objfre_wnet_AMD64\amd64\iqvw64e.pdb source: CCuITQzvd4.exe
Source: Joe Sandbox ViewIP Address: 104.26.1.5 104.26.1.5
Source: Joe Sandbox ViewIP Address: 185.199.108.133 185.199.108.133
Source: Joe Sandbox ViewIP Address: 185.199.108.133 185.199.108.133
Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49716 -> 185.199.108.133:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49714 -> 185.199.108.133:443
Source: global trafficHTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/pc_name_list.txt HTTP/1.1User-Agent: Mozilla/5.0Host: raw.githubusercontent.com
Source: global trafficHTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/pc_username_list.txt HTTP/1.1User-Agent: Mozilla/5.0Host: raw.githubusercontent.com
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4176DF0 malloc,recv,free,0_2_00007FF7C4176DF0
Source: global trafficHTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/pc_name_list.txt HTTP/1.1User-Agent: Mozilla/5.0Host: raw.githubusercontent.com
Source: global trafficHTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/pc_username_list.txt HTTP/1.1User-Agent: Mozilla/5.0Host: raw.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: keyauth.win
Source: CCuITQzvd4.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: CCuITQzvd4.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
Source: CCuITQzvd4.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: CCuITQzvd4.exeString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: CCuITQzvd4.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
Source: CCuITQzvd4.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: CCuITQzvd4.exeString found in binary or memory: http://ocsp.comodoca.com0
Source: CCuITQzvd4.exeString found in binary or memory: http://ocsp.sectigo.com0
Source: CCuITQzvd4.exeString found in binary or memory: http://ocsp.thawte.com0
Source: CCuITQzvd4.exeString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: CCuITQzvd4.exeString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: CCuITQzvd4.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: CCuITQzvd4.exeString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
Source: CCuITQzvd4.exeString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html#
Source: CCuITQzvd4.exe, 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://discord.gg/jGguvU29
Source: CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579493000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D5793FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://keyauth.win/api/1.2/
Source: CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579493000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://keyauth.win/api/1.2/72
Source: CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579493000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://keyauth.win/api/1.2/N2A
Source: CCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/
Source: CCuITQzvd4.exe, 00000000.00000003.2190045938.000001D5794BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/%w
Source: CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579451000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D5793FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_name_list.txt
Source: CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D5793FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_name_list.txtC
Source: CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579451000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_name_list.txtU
Source: CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D5793FC000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579476000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txt
Source: CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579476000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579476000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txt/%
Source: CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D5794BE000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000003.2190045938.000001D5794BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txt=ke
Source: CCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579476000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txtC%M
Source: CCuITQzvd4.exe, 00000000.00000003.2190045938.000001D5794BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txtWk
Source: CCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579476000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txtk%e
Source: CCuITQzvd4.exe, 00000000.00000003.2190045938.000001D5794BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txttxtG
Source: CCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579476000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txtw%Y
Source: CCuITQzvd4.exe, 00000000.00000003.2190045938.000001D5794BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Ot
Source: CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D5794BE000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000003.2190045938.000001D5794BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Xw
Source: CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579451000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/rosoft
Source: CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D5794BE000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000003.2190045938.000001D5794BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/uw3
Source: CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579451000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/y
Source: CCuITQzvd4.exeString found in binary or memory: https://sectigo.com/CPS0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.1.5:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41BCD30 CryptAcquireContextA,CryptImportKey,CryptReleaseContext,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,0_2_00007FF7C41BCD30
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4151550 GetModuleHandleA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,CloseHandle,0_2_00007FF7C4151550
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4151230 GetModuleHandleA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,0_2_00007FF7C4151230
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C414C440 LoadLibraryA,GetProcAddress,GetCurrentThreadId,OpenThread,NtSetInformationThread,0_2_00007FF7C414C440
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4150E40 GetModuleHandleA,GetProcAddress,GetCurrentProcess,NtQueryInformationProcess,0_2_00007FF7C4150E40
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C415B7F0 NtQuerySystemInformation,VirtualFree,VirtualAlloc,NtQuerySystemInformation,GetCurrentProcessId,VirtualFree,memset,DeviceIoControl,VirtualFree,0_2_00007FF7C415B7F0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41603C0 NtQuerySystemInformation,VirtualFree,VirtualAlloc,NtQuerySystemInformation,VirtualFree,_stricmp,VirtualFree,VirtualFree,_invalid_parameter_noinfo_noreturn,0_2_00007FF7C41603C0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C415C670: _invalid_parameter_noinfo_noreturn,memset,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,DeviceIoControl,_invalid_parameter_noinfo_noreturn,0_2_00007FF7C415C670
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41546800_2_00007FF7C4154680
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C414C6600_2_00007FF7C414C660
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41426B00_2_00007FF7C41426B0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41536E00_2_00007FF7C41536E0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C416B7F90_2_00007FF7C416B7F9
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41558F00_2_00007FF7C41558F0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41878F00_2_00007FF7C41878F0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41503200_2_00007FF7C4150320
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41453300_2_00007FF7C4145330
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4156D820_2_00007FF7C4156D82
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C416CDC00_2_00007FF7C416CDC0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4151DA00_2_00007FF7C4151DA0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4153EC00_2_00007FF7C4153EC0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4168EF00_2_00007FF7C4168EF0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4150A000_2_00007FF7C4150A00
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4143C100_2_00007FF7C4143C10
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4168C400_2_00007FF7C4168C40
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4188C300_2_00007FF7C4188C30
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41A95500_2_00007FF7C41A9550
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C415A5200_2_00007FF7C415A520
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41695800_2_00007FF7C4169580
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C419C6000_2_00007FF7C419C600
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41456000_2_00007FF7C4145600
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41955E00_2_00007FF7C41955E0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41526200_2_00007FF7C4152620
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41816200_2_00007FF7C4181620
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C415C6700_2_00007FF7C415C670
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C418A6B00_2_00007FF7C418A6B0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C418F7900_2_00007FF7C418F790
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C415B7F00_2_00007FF7C415B7F0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41898500_2_00007FF7C4189850
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C416A8900_2_00007FF7C416A890
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41478A00_2_00007FF7C41478A0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C419A13D0_2_00007FF7C419A13D
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C416E1200_2_00007FF7C416E120
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41471900_2_00007FF7C4147190
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41641F80_2_00007FF7C41641F8
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C419A2050_2_00007FF7C419A205
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C419A1FC0_2_00007FF7C419A1FC
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41AD2500_2_00007FF7C41AD250
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41552CA0_2_00007FF7C41552CA
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41642F80_2_00007FF7C41642F8
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41843500_2_00007FF7C4184350
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41603C00_2_00007FF7C41603C0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41B04700_2_00007FF7C41B0470
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41B14A00_2_00007FF7C41B14A0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C415B4B00_2_00007FF7C415B4B0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41654DE0_2_00007FF7C41654DE
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41BCD300_2_00007FF7C41BCD30
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41BEDB00_2_00007FF7C41BEDB0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4152E800_2_00007FF7C4152E80
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4197EC00_2_00007FF7C4197EC0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C414BEA00_2_00007FF7C414BEA0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4148FD00_2_00007FF7C4148FD0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41B59C00_2_00007FF7C41B59C0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41799B00_2_00007FF7C41799B0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C415A9E00_2_00007FF7C415A9E0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41A4A200_2_00007FF7C41A4A20
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4192A900_2_00007FF7C4192A90
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4146A900_2_00007FF7C4146A90
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4169AE00_2_00007FF7C4169AE0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4145BD00_2_00007FF7C4145BD0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4141CD00_2_00007FF7C4141CD0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: String function: 00007FF7C4181260 appears 70 times
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: String function: 00007FF7C41C039A appears 48 times
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: String function: 00007FF7C4175260 appears 36 times
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: String function: 00007FF7C4186A60 appears 322 times
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: String function: 00007FF7C4172600 appears 49 times
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: String function: 00007FF7C4189D40 appears 34 times
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: String function: 00007FF7C41868E0 appears 379 times
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: String function: 00007FF7C4189BD0 appears 37 times
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: String function: 00007FF7C4175190 appears 46 times
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: String function: 00007FF7C4189C60 appears 33 times
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1912 -s 2148
Source: CCuITQzvd4.exe, 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameiQVW64.SYSH vs CCuITQzvd4.exe
Source: CCuITQzvd4.exe, 00000000.00000000.2147613457.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameiQVW64.SYSH vs CCuITQzvd4.exe
Source: CCuITQzvd4.exeBinary or memory string: OriginalFilenameiQVW64.SYSH vs CCuITQzvd4.exe
Source: CCuITQzvd4.exeBinary string: \Device\Nal
Source: classification engineClassification label: mal68.evad.winEXE@20/2@2/3
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41710A0 GetLastError,_errno,FormatMessageA,strchr,strncpy,_errno,_errno,GetLastError,SetLastError,0_2_00007FF7C41710A0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C414C660 memset,CreateToolhelp32Snapshot,memset,Process32FirstW,_wcsicmp,Process32NextW,CloseHandle,0_2_00007FF7C414C660
Source: C:\Users\user\Desktop\CCuITQzvd4.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\pc_name_list[1].txtJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2672:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3940:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3536:120:WilError_03
Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\daa6e9dc-9d30-4881-9718-2f421141ac8cJump to behavior
Source: CCuITQzvd4.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\CCuITQzvd4.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: CCuITQzvd4.exeReversingLabs: Detection: 55%
Source: CCuITQzvd4.exeString found in binary or memory: iphlpapi.dllif_nametoindexkernel32LoadLibraryExA\/AddDllDirectory
Source: unknownProcess created: C:\Users\user\Desktop\CCuITQzvd4.exe "C:\Users\user\Desktop\CCuITQzvd4.exe"
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c color 4
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\user\Desktop\CCuITQzvd4.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -hashfile "C:\Users\user\Desktop\CCuITQzvd4.exe" MD5
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i /v "md5"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i /v "certutil"
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start cmd /C "color b && title Error && echo SSL connect error && timeout /t 5"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /C "color b && title Error && echo SSL connect error && timeout /t 5"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1912 -s 2148
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c color 4Jump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\user\Desktop\CCuITQzvd4.exe" MD5 | find /i /v "md5" | find /i /v "certutil"Jump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start cmd /C "color b && title Error && echo SSL connect error && timeout /t 5"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -hashfile "C:\Users\user\Desktop\CCuITQzvd4.exe" MD5 Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i /v "md5" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i /v "certutil"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /C "color b && title Error && echo SSL connect error && timeout /t 5"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5Jump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: certcli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ntdsapi.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: certca.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
Source: C:\Windows\System32\timeout.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: CCuITQzvd4.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: CCuITQzvd4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: CCuITQzvd4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: CCuITQzvd4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: CCuITQzvd4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: CCuITQzvd4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: CCuITQzvd4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: CCuITQzvd4.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: CCuITQzvd4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Users\mario\Desktop\Axiom Free temp\x64\Release\kr perm spoofer.pdb source: CCuITQzvd4.exe
Source: Binary string: C:\Users\xxxxx\xxxxxxxx\xxxxxxx\xxxxxxxxxxxxxx\xxxxxx\xxxxxx\xxxxx\xxx\xxxxxxx.pdb source: CCuITQzvd4.exe
Source: Binary string: river\Driver\build\bin\Premium.pdb source: CCuITQzvd4.exe, 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Users\nicov\OneDrive\Desktop\Spoofer Source\Driver\Driver\build\bin\Premium.pdb source: CCuITQzvd4.exe
Source: Binary string: c:\users\cloudbuild\337244\sdk\nal\src\winnt_wdm\driver\objfre_wnet_AMD64\amd64\iqvw64e.pdb source: CCuITQzvd4.exe
Source: CCuITQzvd4.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: CCuITQzvd4.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: CCuITQzvd4.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: CCuITQzvd4.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: CCuITQzvd4.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4189530 GetModuleHandleA,GetProcAddress,strpbrk,LoadLibraryA,GetProcAddress,LoadLibraryExA,GetSystemDirectoryA,malloc,GetSystemDirectoryA,LoadLibraryA,free,0_2_00007FF7C4189530
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4176529 push qword ptr [rdx+rdi*2-01h]; ret 0_2_00007FF7C417652E
Source: C:\Users\user\Desktop\CCuITQzvd4.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4150A00 GetModuleHandleA,GetProcAddress,CreateToolhelp32Snapshot,Process32FirstW,GetCurrentProcessId,_local_unwind,OpenProcess,_local_unwind,ReadProcessMemory,_local_unwind,CloseHandle,Process32NextW,CloseHandle,0_2_00007FF7C4150A00
Source: C:\Users\user\Desktop\CCuITQzvd4.exeAPI coverage: 6.5 %
Source: C:\Windows\System32\timeout.exe TID: 5720Thread sleep count: 36 > 30Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579476000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D5793FC000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579476000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4151B30 CheckRemoteDebuggerPresent,0_2_00007FF7C4151B30
Source: C:\Users\user\Desktop\CCuITQzvd4.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeOpen window title or class name: ollydbg - [cpu]
Source: C:\Users\user\Desktop\CCuITQzvd4.exeFile opened: TRW
Source: C:\Users\user\Desktop\CCuITQzvd4.exeFile opened: SIWVID
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess queried: DebugFlagsJump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41C0228 GetLastError,IsDebuggerPresent,OutputDebugStringW,0_2_00007FF7C41C0228
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41C0228 GetLastError,IsDebuggerPresent,OutputDebugStringW,0_2_00007FF7C41C0228
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4150A00 GetModuleHandleA,GetProcAddress,CreateToolhelp32Snapshot,Process32FirstW,GetCurrentProcessId,_local_unwind,OpenProcess,_local_unwind,ReadProcessMemory,_local_unwind,CloseHandle,Process32NextW,CloseHandle,0_2_00007FF7C4150A00
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4189530 GetModuleHandleA,GetProcAddress,strpbrk,LoadLibraryA,GetProcAddress,LoadLibraryExA,GetSystemDirectoryA,malloc,GetSystemDirectoryA,LoadLibraryA,free,0_2_00007FF7C4189530
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41BF504 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF7C41BF504
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41BFE08 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7C41BFE08
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41BFFB0 SetUnhandledExceptionFilter,0_2_00007FF7C41BFFB0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c color 4Jump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\user\Desktop\CCuITQzvd4.exe" MD5 | find /i /v "md5" | find /i /v "certutil"Jump to behavior
Source: C:\Users\user\Desktop\CCuITQzvd4.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start cmd /C "color b && title Error && echo SSL connect error && timeout /t 5"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -hashfile "C:\Users\user\Desktop\CCuITQzvd4.exe" MD5 Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i /v "md5" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i /v "certutil"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /C "color b && title Error && echo SSL connect error && timeout /t 5"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5Jump to behavior
Source: CCuITQzvd4.exeBinary or memory string: nonceSET_ACTIVITYargspidactivitystatedetailstimestampsstartendassetslarge_imagelarge_textsmall_imagesmall_textpartyidsizesecretsmatchjoinspectateinstancevclient_idSUBSCRIBEUNSUBSCRIBEuuuuuuuubtnufruuuuuuuuuuuuuuuuuu"\0123456789ABCDEF00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899Unknown exceptionbad array new lengthstring too longbad castkernel32.dllShell_TrayWndntdll.dll\\.\EXTREM\\.\ICEEXT\\.\NDBGMSG.VXD\\.\RING0\\.\SIWVID\\.\SYSER\\.\SYSERBOOT
Source: CCuITQzvd4.exeBinary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41C0020 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF7C41C0020
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41558F0 _beginthreadex,_Thrd_detach,GetUserNameA,GetUserNameA,GetStdHandle,GetConsoleCursorInfo,GetStdHandle,SetConsoleCursorInfo,_beginthreadex,_Thrd_detach,GetConsoleWindow,GetConsoleScreenBufferInfo,GetConsoleWindow,SetConsoleScreenBufferSize,?_Throw_Cpp_error@std@@YAXH@Z,?_Throw_Cpp_error@std@@YAXH@Z,?_Throw_Cpp_error@std@@YAXH@Z,?_Throw_Cpp_error@std@@YAXH@Z,0_2_00007FF7C41558F0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C4194C60 socket,htonl,setsockopt,bind,getsockname,listen,socket,connect,accept,send,recv,memcmp,closesocket,closesocket,closesocket,closesocket,0_2_00007FF7C4194C60
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41AB554 calloc,calloc,calloc,bind,WSAGetLastError,0_2_00007FF7C41AB554
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41885A0 memset,strncmp,strncmp,strchr,htons,atoi,htons,htons,bind,htons,bind,getsockname,WSAGetLastError,WSAGetLastError,0_2_00007FF7C41885A0
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41AB780 calloc,calloc,calloc,bind,WSAGetLastError,0_2_00007FF7C41AB780
Source: C:\Users\user\Desktop\CCuITQzvd4.exeCode function: 0_2_00007FF7C41A4A20 calloc,strchr,strncpy,strchr,strncpy,strchr,strtoul,strchr,strtoul,getsockname,WSAGetLastError,free,WSAGetLastError,memmove,htons,bind,WSAGetLastError,getsockname,WSAGetLastError,getsockname,WSAGetLastError,listen,WSAGetLastError,htons,free,0_2_00007FF7C41A4A20
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
12
Process Injection
1
Masquerading
OS Credential Dumping1
System Time Discovery
1
Exploitation of Remote Services
12
Archive Collected Data
21
Encrypted Channel
Exfiltration Over Other Network Medium1
Data Encrypted for Impact
CredentialsDomainsDefault Accounts1
Native API
Boot or Logon Initialization Scripts1
DLL Side-Loading
23
Virtualization/Sandbox Evasion
LSASS Memory1
Query Registry
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)12
Process Injection
Security Account Manager351
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS23
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA Secrets3
Process Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials1
Account Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
System Owner/User Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem2
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565143 Sample: CCuITQzvd4.exe Startdate: 29/11/2024 Architecture: WINDOWS Score: 68 33 raw.githubusercontent.com 2->33 35 keyauth.win 2->35 43 Multi AV Scanner detection for submitted file 2->43 45 Machine Learning detection for sample 2->45 47 AI detected suspicious sample 2->47 9 CCuITQzvd4.exe 4 15 2->9         started        signatures3 process4 dnsIp5 37 raw.githubusercontent.com 185.199.108.133, 443, 49714, 49716 FASTLYUS Netherlands 9->37 39 keyauth.win 104.26.1.5, 443, 49722 CLOUDFLARENETUS United States 9->39 41 127.0.0.1 unknown unknown 9->41 49 Tries to detect sandboxes and other dynamic analysis tools (window names) 9->49 51 Hides threads from debuggers 9->51 53 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 9->53 13 cmd.exe 1 9->13         started        15 cmd.exe 1 9->15         started        17 conhost.exe 9->17         started        19 2 other processes 9->19 signatures6 process7 process8 21 certutil.exe 3 1 13->21         started        23 find.exe 1 13->23         started        25 find.exe 1 13->25         started        27 cmd.exe 1 15->27         started        process9 29 conhost.exe 27->29         started        31 timeout.exe 1 27->31         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
CCuITQzvd4.exe55%ReversingLabsWin64.Trojan.Generic
CCuITQzvd4.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
keyauth.win
104.26.1.5
truefalse
    high
    raw.githubusercontent.com
    185.199.108.133
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_name_list.txtfalse
        high
        https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txtfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://raw.githubusercontent.com/rosoftCCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579451000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579461000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://raw.githubusercontent.com/OtCCuITQzvd4.exe, 00000000.00000003.2190045938.000001D5794BE000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://sectigo.com/CPS0CCuITQzvd4.exefalse
                high
                http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0CCuITQzvd4.exefalse
                  high
                  http://ocsp.sectigo.com0CCuITQzvd4.exefalse
                    high
                    http://ocsp.thawte.com0CCuITQzvd4.exefalse
                      high
                      https://keyauth.win/api/1.2/N2ACCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579493000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#CCuITQzvd4.exefalse
                          high
                          https://raw.githubusercontent.com/yCCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579451000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579461000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://keyauth.win/api/1.2/72CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579493000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_name_list.txtUCCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579451000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#CCuITQzvd4.exefalse
                                  high
                                  https://discord.gg/jGguvU29CCuITQzvd4.exe, 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpfalse
                                    high
                                    https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txtWkCCuITQzvd4.exe, 00000000.00000003.2190045938.000001D5794BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://curl.haxx.se/docs/http-cookies.htmlCCuITQzvd4.exefalse
                                        high
                                        https://curl.haxx.se/docs/http-cookies.html#CCuITQzvd4.exefalse
                                          high
                                          https://raw.githubusercontent.com/CCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579461000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://raw.githubusercontent.com/uw3CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D5794BE000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000003.2190045938.000001D5794BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_name_list.txtCCCuITQzvd4.exe, 00000000.00000002.2227138302.000001D5793FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yCCuITQzvd4.exefalse
                                                  high
                                                  http://crl.thawte.com/ThawteTimestampingCA.crl0CCuITQzvd4.exefalse
                                                    high
                                                    https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txt=keCCuITQzvd4.exe, 00000000.00000002.2227138302.000001D5794BE000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000003.2190045938.000001D5794BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://raw.githubusercontent.com/XwCCuITQzvd4.exe, 00000000.00000002.2227138302.000001D5794BE000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000003.2190045938.000001D5794BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://raw.githubusercontent.com/%wCCuITQzvd4.exe, 00000000.00000003.2190045938.000001D5794BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txt/%CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579476000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579476000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txtC%MCCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579476000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txtk%eCCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579476000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txtw%YCCuITQzvd4.exe, 00000000.00000003.2190127888.000001D579476000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txttxtGCCuITQzvd4.exe, 00000000.00000003.2190045938.000001D5794BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://keyauth.win/api/1.2/CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D579493000.00000004.00000020.00020000.00000000.sdmp, CCuITQzvd4.exe, 00000000.00000002.2227138302.000001D5793FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      104.26.1.5
                                                                      keyauth.winUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      185.199.108.133
                                                                      raw.githubusercontent.comNetherlands
                                                                      54113FASTLYUSfalse
                                                                      IP
                                                                      127.0.0.1
                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                      Analysis ID:1565143
                                                                      Start date and time:2024-11-29 10:56:12 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 5m 10s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:27
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:CCuITQzvd4.exe
                                                                      renamed because original name is a hash value
                                                                      Original Sample Name:06833640b01d9b8dcbc8001f0ff1cbc3aaa4ba1d45e08238c076b0d0d477c966.exe
                                                                      Detection:MAL
                                                                      Classification:mal68.evad.winEXE@20/2@2/3
                                                                      EGA Information:
                                                                      • Successful, ratio: 100%
                                                                      HCA Information:
                                                                      • Successful, ratio: 97%
                                                                      • Number of executed functions: 73
                                                                      • Number of non-executed functions: 148
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .exe
                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                      • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, tse1.mm.bing.net, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • VT rate limit hit for: CCuITQzvd4.exe
                                                                      No simulations
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      104.26.1.5SecuriteInfo.com.Win64.MalwareX-gen.31244.2279.exeGet hashmaliciousUnknownBrowse
                                                                        SecuriteInfo.com.Trojan.GenericKD.74444428.17336.1019.exeGet hashmaliciousUnknownBrowse
                                                                          Fa1QSXjTZD.exeGet hashmaliciousUnknownBrowse
                                                                            SecuriteInfo.com.Win64.Evo-gen.6030.29502.exeGet hashmaliciousUnknownBrowse
                                                                              SecuriteInfo.com.Trojan.Generic.36879400.484.7364.exeGet hashmaliciousUnknownBrowse
                                                                                SecuriteInfo.com.Win64.MalwareX-gen.6639.30242.exeGet hashmaliciousUnknownBrowse
                                                                                  SecuriteInfo.com.Win64.Evo-gen.24402.15705.exeGet hashmaliciousUnknownBrowse
                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.25010.24037.exeGet hashmaliciousUnknownBrowse
                                                                                      lvXRlexBnb.exeGet hashmaliciousUnknownBrowse
                                                                                        oMBUxRQ4cj.exeGet hashmaliciousUnknownBrowse
                                                                                          185.199.108.133cr_asm.ps1Get hashmaliciousUnknownBrowse
                                                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                          vF20HtY4a4.exeGet hashmaliciousUnknownBrowse
                                                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                          VvPrGsGGWH.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                          OSLdZanXNc.exeGet hashmaliciousUnknownBrowse
                                                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                          gaber.ps1Get hashmaliciousUnknownBrowse
                                                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                          cr_asm.ps1Get hashmaliciousUnknownBrowse
                                                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          keyauth.winfile.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.0.5
                                                                                          exe004.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.0.5
                                                                                          IAdjMfB2A5.exeGet hashmaliciousXWormBrowse
                                                                                          • 104.26.0.5
                                                                                          SecuriteInfo.com.Win64.Evo-gen.9614.31304.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.0.5
                                                                                          SecuriteInfo.com.Win64.Evo-gen.9614.31304.exeGet hashmaliciousUnknownBrowse
                                                                                          • 172.67.72.57
                                                                                          SecuriteInfo.com.W64.GenKryptik.GHEK.tr.25144.16407.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.0.5
                                                                                          SecuriteInfo.com.Trojan.GenericKD.74444428.17336.1019.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.0.5
                                                                                          SecuriteInfo.com.Win64.MalwareX-gen.31244.2279.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.1.5
                                                                                          SecuriteInfo.com.Trojan.GenericKD.74444428.17336.1019.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.1.5
                                                                                          SecuriteInfo.com.Win64.CrypterX-gen.31361.18171.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.0.5
                                                                                          raw.githubusercontent.comnYkkZZbAIR.exeGet hashmaliciousStealeriumBrowse
                                                                                          • 185.199.110.133
                                                                                          Job Description.lnk.download.lnkGet hashmaliciousRDPWrap Tool, DucktailBrowse
                                                                                          • 185.199.110.133
                                                                                          CORREIO BCV.zip.htmlGet hashmaliciousUnknownBrowse
                                                                                          • 185.199.111.133
                                                                                          document.vbsGet hashmaliciousUnknownBrowse
                                                                                          • 185.199.111.133
                                                                                          ZipRipper.cmdGet hashmaliciousUnknownBrowse
                                                                                          • 185.199.108.133
                                                                                          gr5zS9wytq.batGet hashmaliciousUnknownBrowse
                                                                                          • 185.199.111.133
                                                                                          gr5zS9wytq.batGet hashmaliciousUnknownBrowse
                                                                                          • 185.199.110.133
                                                                                          based.exeGet hashmaliciousDCRat, PureLog Stealer, Xmrig, zgRATBrowse
                                                                                          • 185.199.110.133
                                                                                          xeno.batGet hashmaliciousUnknownBrowse
                                                                                          • 185.199.110.133
                                                                                          Dl2EmyL53n.docGet hashmaliciousUnknownBrowse
                                                                                          • 185.199.108.133
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          CLOUDFLARENETUSqAyJeM1rqk.exeGet hashmaliciousLummaCBrowse
                                                                                          • 172.67.160.80
                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 104.21.16.9
                                                                                          You have received a gift from Giftano.emlGet hashmaliciousGiftCardfraudBrowse
                                                                                          • 104.17.25.14
                                                                                          PAYMENT_ADVICE.exeGet hashmaliciousFormBookBrowse
                                                                                          • 104.21.24.198
                                                                                          MICROCHIP QFP3 22 - 25000.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.67.152
                                                                                          JUSTIFICANTE PAGO FRAS NOVIEMBRE 2024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 104.21.67.152
                                                                                          kingsmaker_4.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          specifications.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                          • 104.21.90.137
                                                                                          kingsmaker_6.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                          • 172.64.41.3
                                                                                          kingsmaker.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          FASTLYUSnYkkZZbAIR.exeGet hashmaliciousStealeriumBrowse
                                                                                          • 185.199.110.133
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.129.91
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.193.91
                                                                                          You have received a gift from Giftano.emlGet hashmaliciousGiftCardfraudBrowse
                                                                                          • 151.101.2.208
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.1.91
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.193.91
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.1.91
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.129.91
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.65.91
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.129.91
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          ce5f3254611a8c095a3d821d44539877dMFmJxq6oK.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.1.5
                                                                                          IAdjMfB2A5.exeGet hashmaliciousXWormBrowse
                                                                                          • 104.26.1.5
                                                                                          SecuriteInfo.com.Win64.MalwareX-gen.26402.21423.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.1.5
                                                                                          SecuriteInfo.com.W64.GenKryptik.GHEK.tr.25144.16407.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.1.5
                                                                                          SecuriteInfo.com.Win64.MalwareX-gen.31244.2279.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.1.5
                                                                                          SecuriteInfo.com.Win64.CrypterX-gen.31361.18171.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.1.5
                                                                                          SecuriteInfo.com.Variant.Tedy.627915.599.8749.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.1.5
                                                                                          SecuriteInfo.com.Variant.Tedy.627915.599.8749.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.1.5
                                                                                          lUAc7lqa56.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.1.5
                                                                                          SecuriteInfo.com.FileRepMalware.12632.12594.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.26.1.5
                                                                                          37f463bf4616ecd445d4a1937da06e19dMFmJxq6oK.exeGet hashmaliciousUnknownBrowse
                                                                                          • 185.199.108.133
                                                                                          11309-#U96fb#U4fe1#U8cbb#U96fb#U5b50#U901a#U77e5#U55ae#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                          • 185.199.108.133
                                                                                          INV_642421346_50136253995_SIMPLE_SK#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                          • 185.199.108.133
                                                                                          30180908_signed#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                          • 185.199.108.133
                                                                                          #U017dIADOS#U0164 O ROZPO#U010cET 28.11.2024#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                          • 185.199.108.133
                                                                                          JUSTIFICANTE PAGO FRAS NOVIEMBRE 2024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 185.199.108.133
                                                                                          rjustificantePago_es_5678021862895.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                          • 185.199.108.133
                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                          • 185.199.108.133
                                                                                          file.exeGet hashmaliciousVidarBrowse
                                                                                          • 185.199.108.133
                                                                                          file.exeGet hashmaliciousAmadeyBrowse
                                                                                          • 185.199.108.133
                                                                                          No context
                                                                                          Process:C:\Users\user\Desktop\CCuITQzvd4.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):3145
                                                                                          Entropy (8bit):4.991276116977138
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:oiDjZkeTuUruqwyZdrRnSpG5lr8druckP:oiDjZkeT7qqwyZdrRn/5lKrkP
                                                                                          MD5:DD8E526AEA8FD5CBE26E02ABFB61104C
                                                                                          SHA1:B2EA96BB16DA297B34DF121A5A59FDB5D9905351
                                                                                          SHA-256:C4FACF7ECA009951F63280521105C4EFE7359CA7D8036B714B6A9597EDF7402D
                                                                                          SHA-512:5552BD4E05BE02E47A2B3FEFF6120BF57E598D11550FB674D4A2CBAFC7C97DB3B0D88AECA5C14FBA6889A5D5CBCB93511D86CB1592774AFAED11B01BF1E096EC
                                                                                          Malicious:false
                                                                                          Preview:00900BC83802.00900BC83803.0CC47AC83803.18C9ACDF-7C00-4.3CECEFC83806.6C4E733F-C2D9-4.ABIGAI.ACEPC.AIDANPC.ALENMOOS-PC.ALIONE.APPONFLY-VPS.ARCHIBALDPC.azure.B30F0242-1C6A-4.BAROSINO-PC.BECKER-PC.BEE7370C-8C0C-4.C81F66C83805.CATWRIGHT.CHSHAW.COFFEE-SHOP.COMPNAME_4047.COMPNAME_4416.COMPNAME_4803.CRYPTODEV222222.d1bnJkfVlH.DAPERE.DESKTOP-19OLLTD.DESKTOP-1PYKP29.DESKTOP-1Y2433R.DESKTOP-2UCEUPB.DESKTOP-47OCZTT.DESKTOP-4GCZVJU.DESKTOP-4U8DTF8.DESKTOP-54XGX6F.DESKTOP-5OV9S0O.DESKTOP-62YPFIQ.DESKTOP-64ACUCH.DESKTOP-6AKQQAM.DESKTOP-6BMFT65.DESKTOP-6UJBD2J.DESKTOP-70T5SDX.DESKTOP-7AFSTDP.DESKTOP-7XC6GEZ.DESKTOP-8K9D93B.DESKTOP-9981ETL.DESKTOP-AHGXKTV.DESKTOP-ALBERTO.DESKTOP-AUPFKSY.DESKTOP-B0T93D6.DESKTOP-B9OARKC.DESKTOP-BGN5L8Y.DESKTOP-BLN60OL.DESKTOP-BUGIO.DESKTOP-BXJYAEC.DESKTOP-CBGPFEE.DESKTOP-CDQE7VN.DESKTOP-CHAYANN.DESKTOP-CM0DAW8.DESKTOP-CNFVLMW.DESKTOP-CRCCCOT.DESKTOP-D019GDM.DESKTOP-D4FEN3M.DESKTOP-DAU8GJ2.DESKTOP-DE369SE.DESKTOP-DIL6IYA.DESKTOP-ECWZXY2.DESKTOP-ET51AJO.DESKTOP-F7BGEN9.DES
                                                                                          Process:C:\Users\user\Desktop\CCuITQzvd4.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):1275
                                                                                          Entropy (8bit):5.686349299485424
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:8YGEgnRyOQWvFyIDrVgaQ9d0zdRExKU8lN9iyqrVvX9OADV10OKMIVBtK8g0n:rGEgnRyxqZG/9d0zSEJiyqrRLloztPg0
                                                                                          MD5:1D67516CC29BB3DD51B882AD9E82CD2E
                                                                                          SHA1:267E80B9E0AA1982838238B67765BD840F7C788B
                                                                                          SHA-256:F411221BF6E51E6DEB4E8D5CDC7E2E1BA4BBB3868DA5BB1BC0C29A3A3A02D0A7
                                                                                          SHA-512:25D6D92314F59C3EDE98E7D485AEDAAC09D0B2781D6DBAEF3B9D003FAA838BE47249A14163652BD46A18DAB951DC22A1BDC463BB4973B8F66359AB4CDE4AEE35
                                                                                          Malicious:false
                                                                                          Preview:05h00Gi0.05KvAUQKPQ.21zLucUnfI85.3u2v9m8.43By4.4tgiizsLimS.5sIBK.5Y3y73.grepete.64F2tKIqO5.6O4KyHhJXBiR.7DBgdxu.7wjlGX7PjlW4.8LnfAai9QdJR.8Nl0ColNQ5bq.8VizSM.9yjCPsEYIMH.Abby.acox.Administrator.Amy.andrea.AppOnFlySupport.ASPNET.azure.barbarray.benjah.Bruno.BUiA1hkm.BvJChRPnsxn.BXw7q.cather.cM0uEGN4do.cMkNdS6.DdQrgc.DefaultAccount.doroth.dOuyo8RV71.DVrzi.dxd8DJ7c.e60UW.ecVtZ5wE.EGG0p.equZE3J.fNBDSlDTXY.Frank.fred.G2DbYLDgzz8Y.george.GexwjQdjXG.GGw8NR.GJAm1NxXVm.GjBsjb.gL50ksOp.gu17B.Guest.h7dk1xPr.h86LHD.HAPUBWS.Harry Johnson.hbyLdJtcKyN1.HEUeRzl.hmarc.ICQja5iT.IVwoKUF.IZZuXj.j6SHA37KA.j7pNjWM.JAW4Dz0.JcOtj17dZx.jeremdiaz.John.John Doe.jude.Julia.katorres.kEecfMwgj.kevans.kFu0lQwgX5P.KUv3bT4.l3cnbB8Ar5b8.Lisa.lK3zMR.lmVwjj9b.Louise.lubi53aN14cU.Lucas.Marci.mike.Mr.None.noK4zG7ZhOf.nZAp7UBVaS1.o6jdigq.o8yTi52T.Of20XqH4VL.OgJb6GqgK0O.OZFUCOD6.patex.PateX.Paul Jones.pf5vj.PgfV1X.PqONjHVwexsS.pWOuqdTDQ.PxmdUOpVyx.QfofoG.QmIS5df7u.QORxJKNk.qZo9A.rB5BnfuR2.RDhJ0CNFevzX.rexburns.RGzcBUyrznReg.
                                                                                          File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                          Entropy (8bit):6.490907561003706
                                                                                          TrID:
                                                                                          • Win64 Executable Console (202006/5) 92.65%
                                                                                          • Win64 Executable (generic) (12005/4) 5.51%
                                                                                          • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                          • DOS Executable Generic (2002/1) 0.92%
                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                          File name:CCuITQzvd4.exe
                                                                                          File size:728'576 bytes
                                                                                          MD5:197de30a59fc9af28d140cc2c530c8b7
                                                                                          SHA1:bc3be4bcbf7066ef83fc1da055dbc14429fcdeff
                                                                                          SHA256:06833640b01d9b8dcbc8001f0ff1cbc3aaa4ba1d45e08238c076b0d0d477c966
                                                                                          SHA512:cfaec1fda5db873655edd080b03de83cfc5b03ccf53e1e7267ffc35f60fb7ce9d07559772f24bcaca593547e75ace2cdaead6e41d7d6d91e2ff409cc6ee75a08
                                                                                          SSDEEP:12288:I+wgmeCSSJWIVrEvxMIgrbukxrTyMUteYksJZe9FXV:I+wrerSJXVgDgraYrThUssvuX
                                                                                          TLSH:B9F49D5656B509E9D1ABD03DC1178603F7B2B05923209BEB13E486B92F23BE46F3E711
                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i<...o...o...o...o...o...n...o...o...o...n...o...n...o...n...oR..n...ok..n...ok..n...o...n...o...oz..o...n...o...o...o...n...
                                                                                          Icon Hash:00928e8e8686b000
                                                                                          Entrypoint:0x14007fa00
                                                                                          Entrypoint Section:.text
                                                                                          Digitally signed:false
                                                                                          Imagebase:0x140000000
                                                                                          Subsystem:windows cui
                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                          Time Stamp:0x663BF2AC [Wed May 8 21:46:20 2024 UTC]
                                                                                          TLS Callbacks:
                                                                                          CLR (.Net) Version:
                                                                                          OS Version Major:6
                                                                                          OS Version Minor:0
                                                                                          File Version Major:6
                                                                                          File Version Minor:0
                                                                                          Subsystem Version Major:6
                                                                                          Subsystem Version Minor:0
                                                                                          Import Hash:6e395037e41e00776b67c2ad9c72c7e9
                                                                                          Instruction
                                                                                          dec eax
                                                                                          sub esp, 28h
                                                                                          call 00007F9B80833EACh
                                                                                          dec eax
                                                                                          add esp, 28h
                                                                                          jmp 00007F9B80833707h
                                                                                          int3
                                                                                          int3
                                                                                          dec eax
                                                                                          sub esp, 28h
                                                                                          dec ebp
                                                                                          mov eax, dword ptr [ecx+38h]
                                                                                          dec eax
                                                                                          mov ecx, edx
                                                                                          dec ecx
                                                                                          mov edx, ecx
                                                                                          call 00007F9B808338A2h
                                                                                          mov eax, 00000001h
                                                                                          dec eax
                                                                                          add esp, 28h
                                                                                          ret
                                                                                          int3
                                                                                          int3
                                                                                          int3
                                                                                          inc eax
                                                                                          push ebx
                                                                                          inc ebp
                                                                                          mov ebx, dword ptr [eax]
                                                                                          dec eax
                                                                                          mov ebx, edx
                                                                                          inc ecx
                                                                                          and ebx, FFFFFFF8h
                                                                                          dec esp
                                                                                          mov ecx, ecx
                                                                                          inc ecx
                                                                                          test byte ptr [eax], 00000004h
                                                                                          dec esp
                                                                                          mov edx, ecx
                                                                                          je 00007F9B808338A5h
                                                                                          inc ecx
                                                                                          mov eax, dword ptr [eax+08h]
                                                                                          dec ebp
                                                                                          arpl word ptr [eax+04h], dx
                                                                                          neg eax
                                                                                          dec esp
                                                                                          add edx, ecx
                                                                                          dec eax
                                                                                          arpl ax, cx
                                                                                          dec esp
                                                                                          and edx, ecx
                                                                                          dec ecx
                                                                                          arpl bx, ax
                                                                                          dec edx
                                                                                          mov edx, dword ptr [eax+edx]
                                                                                          dec eax
                                                                                          mov eax, dword ptr [ebx+10h]
                                                                                          mov ecx, dword ptr [eax+08h]
                                                                                          dec eax
                                                                                          mov eax, dword ptr [ebx+08h]
                                                                                          test byte ptr [ecx+eax+03h], 0000000Fh
                                                                                          je 00007F9B8083389Dh
                                                                                          movzx eax, byte ptr [ecx+eax+03h]
                                                                                          and eax, FFFFFFF0h
                                                                                          dec esp
                                                                                          add ecx, eax
                                                                                          dec esp
                                                                                          xor ecx, edx
                                                                                          dec ecx
                                                                                          mov ecx, ecx
                                                                                          pop ebx
                                                                                          jmp 00007F9B80832EF6h
                                                                                          int3
                                                                                          dec eax
                                                                                          mov eax, esp
                                                                                          dec eax
                                                                                          mov dword ptr [eax+08h], ebx
                                                                                          dec eax
                                                                                          mov dword ptr [eax+10h], ebp
                                                                                          dec eax
                                                                                          mov dword ptr [eax+18h], esi
                                                                                          dec eax
                                                                                          mov dword ptr [eax+20h], edi
                                                                                          inc ecx
                                                                                          push esi
                                                                                          dec eax
                                                                                          sub esp, 20h
                                                                                          dec ecx
                                                                                          mov ebx, dword ptr [ecx+38h]
                                                                                          dec eax
                                                                                          mov esi, edx
                                                                                          dec ebp
                                                                                          mov esi, eax
                                                                                          dec eax
                                                                                          mov ebp, ecx
                                                                                          dec ecx
                                                                                          mov edx, ecx
                                                                                          dec eax
                                                                                          mov ecx, esi
                                                                                          dec ecx
                                                                                          mov edi, ecx
                                                                                          dec esp
                                                                                          lea eax, dword ptr [ebx+04h]
                                                                                          call 00007F9B80833801h
                                                                                          Programming Language:
                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xa47600x208.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xea0000x1e8.rsrc
                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0xe50000x4fb0.pdata
                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xeb0000x57c.reloc
                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x9bfa00x70.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x9c0800x28.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x9be600x140.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x820000xc18.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                          .text0x10000x8093c0x80a00866f65bbe02578c94f101d8a9227b4dbFalse0.4993261813654033data6.441053204093362IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                          .rdata0x820000x257700x25800f102cf3c1dea4af9c6e6f87553bba060False0.42796875data6.003501322593407IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .data0xa80000x3c5c00x60003a8dd05ccdb8e48c1a3f7590b06acb5cFalse0.3218994140625data5.0332079448205285IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                          .pdata0xe50000x4fb00x50000716f0fcab7da248b0ecd502129c2101False0.487451171875data5.963051317619714IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .rsrc0xea0000x1e80x200e9f115b7a129575544ad9e589233eba2False0.54296875data4.772037401703051IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .reloc0xeb0000x57c0x600c304b933a197955c131827a83c81c161False0.5520833333333334data5.091835132103112IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                          RT_MANIFEST0xea0600x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                                          DLLImport
                                                                                          KERNEL32.dllOpenProcess, CreateToolhelp32Snapshot, Process32NextW, MapViewOfFile, UnmapViewOfFile, GetModuleFileNameA, GetModuleHandleW, QueryFullProcessImageNameW, SetLastError, CreateFileA, LoadLibraryA, LeaveCriticalSection, SleepEx, QueryPerformanceFrequency, GetSystemDirectoryA, FreeLibrary, VerifyVersionInfoA, QueryPerformanceCounter, GetTickCount, MoveFileExA, WaitForSingleObjectEx, GetEnvironmentVariableA, GetFileType, WaitForMultipleObjects, GetFileSizeEx, WideCharToMultiByte, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, WakeAllConditionVariable, SleepConditionVariableSRW, UnhandledExceptionFilter, Process32FirstW, EnterCriticalSection, CreateFileMappingW, CreateThread, GetTempPathW, VirtualAlloc, DeviceIoControl, VirtualFree, OpenThread, ReadProcessMemory, DeleteCriticalSection, GetProcAddress, GetModuleHandleA, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetSystemTimeAsFileTime, InitializeSListHead, OutputDebugStringW, OpenFileMappingW, GetCurrentThreadId, InitializeCriticalSectionEx, GetStdHandle, GetCurrentProcess, VirtualProtect, MultiByteToWideChar, GetModuleFileNameW, lstrlenW, WaitNamedPipeW, GetCurrentProcessId, CloseHandle, GetLastError, CreateFileW, PeekNamedPipe, WriteFile, FormatMessageA, ReadFile, Sleep
                                                                                          USER32.dllFindWindowW, MessageBoxA, FindWindowA
                                                                                          ADVAPI32.dllCryptEncrypt, CryptDestroyKey, CryptDestroyHash, CryptHashData, CryptCreateHash, CryptGenRandom, CryptGetHashParam, CryptReleaseContext, CryptAcquireContextA, SetSecurityInfo, IsValidSid, InitializeAcl, GetTokenInformation, GetLengthSid, AddAccessAllowedAce, OpenProcessToken, CryptImportKey, RegSetKeyValueW, RegDeleteKeyW, RegCreateKeyW, RegOpenKeyW, GetUserNameA, RegCloseKey, RegCreateKeyExW, RegSetValueExW
                                                                                          MSVCP140.dll?good@ios_base@std@@QEBA_NXZ, ?always_noconv@codecvt_base@std@@QEBA_NXZ, ??Bid@locale@std@@QEAA_KXZ, ?_Fiopen@std@@YAPEAU_iobuf@@PEB_WHH@Z, ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?write@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@PEBD_J@Z, ??7ios_base@std@@QEBA_NXZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z, ??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z, ??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?_Xbad_function_call@std@@YAXXZ, ?setw@std@@YA?AU?$_Smanip@_J@1@_J@Z, ?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z, ?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ, ?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z, ?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ, ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ, ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ, _Mtx_current_owns, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z, ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z, ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z, ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z, ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ, ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ, _Cnd_init_in_situ, ?_Throw_Cpp_error@std@@YAXH@Z, ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ, _Cnd_timedwait, ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ, ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z, ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ, ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ, ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ, ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ, ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ, ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z, ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ, ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z, ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ, _Thrd_detach, ?_Xlength_error@std@@YAXPEBD@Z, ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z, ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A, ?_Xout_of_range@std@@YAXPEBD@Z, ?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A, ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ, ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ?uncaught_exceptions@std@@YAHXZ, ??0_Lockit@std@@QEAA@H@Z, ??1_Lockit@std@@QEAA@XZ, _Mtx_destroy_in_situ, _Cnd_broadcast, _Mtx_unlock, _Xtime_get_ticks, _Cnd_do_broadcast_at_thread_exit, _Mtx_init_in_situ, _Mtx_lock
                                                                                          ntdll.dllRtlLookupFunctionEntry, RtlCaptureContext, VerSetConditionMask, RtlInitUnicodeString, NtQuerySystemInformation, RtlVirtualUnwind
                                                                                          WININET.dllInternetOpenA, InternetOpenUrlA, InternetReadFile, InternetCloseHandle
                                                                                          Normaliz.dllIdnToAscii
                                                                                          WLDAP32.dll
                                                                                          CRYPT32.dllCertEnumCertificatesInStore, CertFindCertificateInStore, CertFreeCertificateContext, CryptStringToBinaryA, PFXImportCertStore, CryptDecodeObjectEx, CertAddCertificateContextToStore, CertFindExtension, CertGetNameStringA, CryptQueryObject, CertCreateCertificateChainEngine, CertFreeCertificateChainEngine, CertGetCertificateChain, CertFreeCertificateChain, CertCloseStore, CertOpenStore
                                                                                          WS2_32.dllselect, getaddrinfo, ioctlsocket, freeaddrinfo, listen, htonl, accept, WSAStartup, WSAIoctl, WSASetLastError, socket, recvfrom, sendto, gethostname, ntohl, setsockopt, ntohs, htons, getsockopt, __WSAFDIsSet, getsockname, getpeername, connect, bind, WSAGetLastError, closesocket, recv, send, WSACleanup
                                                                                          RPCRT4.dllUuidCreate, RpcStringFreeA, UuidToStringA
                                                                                          PSAPI.DLLGetModuleInformation
                                                                                          VCRUNTIME140_1.dll__CxxFrameHandler4
                                                                                          VCRUNTIME140.dll__C_specific_handler, __std_exception_destroy, __std_exception_copy, _CxxThrowException, memchr, memcmp, __std_terminate, memmove, memset, strchr, strrchr, strstr, __current_exception, __current_exception_context, memcpy, _local_unwind
                                                                                          api-ms-win-crt-stdio-l1-1-0.dll__stdio_common_vswprintf, __stdio_common_vfprintf, __stdio_common_vsprintf, fputc, _open, _close, _write, _read, fflush, __p__commode, _set_fmode, fclose, fgetc, fwrite, _lseeki64, fgetpos, setvbuf, ungetc, fsetpos, ftell, fseek, feof, fread, __stdio_common_vsscanf, fputs, fopen, _fseeki64, _get_stream_buffer_pointers, fgets, __acrt_iob_func, _popen, _pclose
                                                                                          api-ms-win-crt-heap-l1-1-0.dll_callnewh, realloc, free, malloc, _set_new_mode, calloc
                                                                                          api-ms-win-crt-runtime-l1-1-0.dll_initterm, _initterm_e, _exit, exit, __p___argc, __p___argv, _c_exit, _register_thread_local_exe_atexit_callback, _register_onexit_function, _set_app_type, _initialize_onexit_table, _invalid_parameter_noinfo_noreturn, _initialize_narrow_environment, _configure_narrow_argv, _getpid, system, abort, _seh_filter_exe, _cexit, terminate, strerror, __sys_nerr, _errno, _crt_atexit, _beginthreadex, _get_initial_narrow_environment
                                                                                          api-ms-win-crt-time-l1-1-0.dll_time64, _gmtime64
                                                                                          api-ms-win-crt-string-l1-1-0.dll_stricmp, strncpy, _wcsicmp, strncmp, _strdup, tolower, strpbrk, isupper, strcmp, strcspn, strspn
                                                                                          api-ms-win-crt-filesystem-l1-1-0.dll_unlink, _stat64, _lock_file, _fstat64, _unlock_file, _access, _wremove
                                                                                          api-ms-win-crt-utility-l1-1-0.dllsrand, qsort, rand
                                                                                          api-ms-win-crt-convert-l1-1-0.dllstrtod, strtol, strtoull, atoi, strtoul, strtoll
                                                                                          api-ms-win-crt-locale-l1-1-0.dlllocaleconv, _configthreadlocale
                                                                                          api-ms-win-crt-math-l1-1-0.dll__setusermatherr, _dclass
                                                                                          SHELL32.dllShellExecuteA
                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                          EnglishUnited States
                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                          2024-11-29T10:57:10.751419+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649714185.199.108.133443TCP
                                                                                          2024-11-29T10:57:12.475813+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649716185.199.108.133443TCP
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Nov 29, 2024 10:57:08.837232113 CET49714443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:08.837281942 CET44349714185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:08.837471962 CET49714443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:08.848164082 CET49714443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:08.848181009 CET44349714185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:10.069813013 CET44349714185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:10.069896936 CET49714443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:10.418203115 CET49714443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:10.418231964 CET44349714185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:10.418597937 CET44349714185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:10.418709993 CET49714443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:10.421008110 CET49714443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:10.463334084 CET44349714185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:10.751436949 CET44349714185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:10.751626968 CET49714443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:10.752474070 CET44349714185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:10.752532005 CET49714443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:10.757165909 CET44349714185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:10.757240057 CET44349714185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:10.757241011 CET49714443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:10.757281065 CET49714443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:10.757560968 CET49714443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:10.757576942 CET44349714185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:10.782363892 CET49716443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:10.782393932 CET44349716185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:10.782562017 CET49716443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:10.782761097 CET49716443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:10.782776117 CET44349716185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:11.993194103 CET44349716185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:11.993362904 CET49716443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:11.994026899 CET49716443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:11.994033098 CET44349716185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:11.994235992 CET49716443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:11.994240046 CET44349716185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:12.475860119 CET44349716185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:12.475938082 CET49716443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:12.476982117 CET44349716185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:12.477041960 CET44349716185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:12.477055073 CET49716443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:12.477080107 CET49716443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:12.479682922 CET49716443192.168.2.6185.199.108.133
                                                                                          Nov 29, 2024 10:57:12.479701996 CET44349716185.199.108.133192.168.2.6
                                                                                          Nov 29, 2024 10:57:13.631671906 CET49722443192.168.2.6104.26.1.5
                                                                                          Nov 29, 2024 10:57:13.631690979 CET44349722104.26.1.5192.168.2.6
                                                                                          Nov 29, 2024 10:57:13.631767988 CET49722443192.168.2.6104.26.1.5
                                                                                          Nov 29, 2024 10:57:13.632236958 CET49722443192.168.2.6104.26.1.5
                                                                                          Nov 29, 2024 10:57:13.632250071 CET44349722104.26.1.5192.168.2.6
                                                                                          Nov 29, 2024 10:57:14.896155119 CET44349722104.26.1.5192.168.2.6
                                                                                          Nov 29, 2024 10:57:14.896267891 CET49722443192.168.2.6104.26.1.5
                                                                                          Nov 29, 2024 10:57:14.906691074 CET49722443192.168.2.6104.26.1.5
                                                                                          Nov 29, 2024 10:57:14.906712055 CET44349722104.26.1.5192.168.2.6
                                                                                          Nov 29, 2024 10:57:14.906862020 CET44349722104.26.1.5192.168.2.6
                                                                                          Nov 29, 2024 10:57:14.906991005 CET49722443192.168.2.6104.26.1.5
                                                                                          Nov 29, 2024 10:57:14.907103062 CET49722443192.168.2.6104.26.1.5
                                                                                          Nov 29, 2024 10:57:14.907115936 CET44349722104.26.1.5192.168.2.6
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Nov 29, 2024 10:57:08.690001965 CET5106253192.168.2.61.1.1.1
                                                                                          Nov 29, 2024 10:57:08.829447031 CET53510621.1.1.1192.168.2.6
                                                                                          Nov 29, 2024 10:57:13.486445904 CET5920653192.168.2.61.1.1.1
                                                                                          Nov 29, 2024 10:57:13.629631996 CET53592061.1.1.1192.168.2.6
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Nov 29, 2024 10:57:08.690001965 CET192.168.2.61.1.1.10x318eStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                          Nov 29, 2024 10:57:13.486445904 CET192.168.2.61.1.1.10x958cStandard query (0)keyauth.winA (IP address)IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Nov 29, 2024 10:57:08.829447031 CET1.1.1.1192.168.2.60x318eNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                          Nov 29, 2024 10:57:08.829447031 CET1.1.1.1192.168.2.60x318eNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                          Nov 29, 2024 10:57:08.829447031 CET1.1.1.1192.168.2.60x318eNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                          Nov 29, 2024 10:57:08.829447031 CET1.1.1.1192.168.2.60x318eNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                          Nov 29, 2024 10:57:13.629631996 CET1.1.1.1192.168.2.60x958cNo error (0)keyauth.win104.26.1.5A (IP address)IN (0x0001)false
                                                                                          Nov 29, 2024 10:57:13.629631996 CET1.1.1.1192.168.2.60x958cNo error (0)keyauth.win104.26.0.5A (IP address)IN (0x0001)false
                                                                                          Nov 29, 2024 10:57:13.629631996 CET1.1.1.1192.168.2.60x958cNo error (0)keyauth.win172.67.72.57A (IP address)IN (0x0001)false
                                                                                          • raw.githubusercontent.com
                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          0192.168.2.649714185.199.108.1334431912C:\Users\user\Desktop\CCuITQzvd4.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-29 09:57:10 UTC125OUTGET /6nz/virustotal-vm-blacklist/main/pc_name_list.txt HTTP/1.1
                                                                                          User-Agent: Mozilla/5.0
                                                                                          Host: raw.githubusercontent.com
                                                                                          2024-11-29 09:57:10 UTC898INHTTP/1.1 200 OK
                                                                                          Connection: close
                                                                                          Content-Length: 3145
                                                                                          Cache-Control: max-age=300
                                                                                          Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                          ETag: "72b0005e577398f4eb7596131aa14f87c4f7379acc30e24456d4830af5304467"
                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                          X-Content-Type-Options: nosniff
                                                                                          X-Frame-Options: deny
                                                                                          X-XSS-Protection: 1; mode=block
                                                                                          X-GitHub-Request-Id: E79B:24F1AE:A7DC9:B6584:67498FF6
                                                                                          Accept-Ranges: bytes
                                                                                          Date: Fri, 29 Nov 2024 09:57:10 GMT
                                                                                          Via: 1.1 varnish
                                                                                          X-Served-By: cache-nyc-kteb1890083-NYC
                                                                                          X-Cache: MISS
                                                                                          X-Cache-Hits: 0
                                                                                          X-Timer: S1732874231.583617,VS0,VE14
                                                                                          Vary: Authorization,Accept-Encoding,Origin
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                          X-Fastly-Request-ID: 26cc3c581055311a486c92f43385662d3e29a366
                                                                                          Expires: Fri, 29 Nov 2024 10:02:10 GMT
                                                                                          Source-Age: 0
                                                                                          2024-11-29 09:57:10 UTC1378INData Raw: 30 30 39 30 30 42 43 38 33 38 30 32 0a 30 30 39 30 30 42 43 38 33 38 30 33 0a 30 43 43 34 37 41 43 38 33 38 30 33 0a 31 38 43 39 41 43 44 46 2d 37 43 30 30 2d 34 0a 33 43 45 43 45 46 43 38 33 38 30 36 0a 36 43 34 45 37 33 33 46 2d 43 32 44 39 2d 34 0a 41 42 49 47 41 49 0a 41 43 45 50 43 0a 41 49 44 41 4e 50 43 0a 41 4c 45 4e 4d 4f 4f 53 2d 50 43 0a 41 4c 49 4f 4e 45 0a 41 50 50 4f 4e 46 4c 59 2d 56 50 53 0a 41 52 43 48 49 42 41 4c 44 50 43 0a 61 7a 75 72 65 0a 42 33 30 46 30 32 34 32 2d 31 43 36 41 2d 34 0a 42 41 52 4f 53 49 4e 4f 2d 50 43 0a 42 45 43 4b 45 52 2d 50 43 0a 42 45 45 37 33 37 30 43 2d 38 43 30 43 2d 34 0a 43 38 31 46 36 36 43 38 33 38 30 35 0a 43 41 54 57 52 49 47 48 54 0a 43 48 53 48 41 57 0a 43 4f 46 46 45 45 2d 53 48 4f 50 0a 43 4f 4d 50
                                                                                          Data Ascii: 00900BC8380200900BC838030CC47AC8380318C9ACDF-7C00-43CECEFC838066C4E733F-C2D9-4ABIGAIACEPCAIDANPCALENMOOS-PCALIONEAPPONFLY-VPSARCHIBALDPCazureB30F0242-1C6A-4BAROSINO-PCBECKER-PCBEE7370C-8C0C-4C81F66C83805CATWRIGHTCHSHAWCOFFEE-SHOPCOMP
                                                                                          2024-11-29 09:57:10 UTC1378INData Raw: 46 4f 0a 44 45 53 4b 54 4f 50 2d 4c 54 4d 43 4b 4c 41 0a 44 45 53 4b 54 4f 50 2d 4d 4a 43 36 35 30 30 0a 44 45 53 4b 54 4f 50 2d 4d 57 46 52 56 4b 48 0a 44 45 53 4b 54 4f 50 2d 4e 41 4b 46 46 4d 54 0a 44 45 53 4b 54 4f 50 2d 4e 4b 50 30 49 34 50 0a 44 45 53 4b 54 4f 50 2d 4e 4d 31 5a 50 4c 47 0a 44 45 53 4b 54 4f 50 2d 4e 54 55 37 56 55 4f 0a 44 45 53 4b 54 4f 50 2d 4f 36 46 42 4d 46 37 0a 44 45 53 4b 54 4f 50 2d 4f 37 42 49 33 50 54 0a 44 45 53 4b 54 4f 50 2d 50 41 30 46 4e 56 35 0a 44 45 53 4b 54 4f 50 2d 50 4b 51 4e 44 53 52 0a 44 45 53 4b 54 4f 50 2d 51 4c 4e 32 56 55 46 0a 44 45 53 4b 54 4f 50 2d 51 55 41 59 38 47 53 0a 44 45 53 4b 54 4f 50 2d 52 43 41 33 51 57 58 0a 44 45 53 4b 54 4f 50 2d 52 48 58 44 4b 57 57 0a 44 45 53 4b 54 4f 50 2d 52 50 34 46
                                                                                          Data Ascii: FODESKTOP-LTMCKLADESKTOP-MJC6500DESKTOP-MWFRVKHDESKTOP-NAKFFMTDESKTOP-NKP0I4PDESKTOP-NM1ZPLGDESKTOP-NTU7VUODESKTOP-O6FBMF7DESKTOP-O7BI3PTDESKTOP-PA0FNV5DESKTOP-PKQNDSRDESKTOP-QLN2VUFDESKTOP-QUAY8GSDESKTOP-RCA3QWXDESKTOP-RHXDKWWDESKTOP-RP4F
                                                                                          2024-11-29 09:57:10 UTC389INData Raw: 45 45 4c 35 33 53 4e 0a 57 49 4e 5a 44 53 2d 31 42 48 52 56 50 51 55 0a 57 49 4e 5a 44 53 2d 32 32 55 52 4a 49 42 56 0a 57 49 4e 5a 44 53 2d 33 46 46 32 49 39 53 4e 0a 57 49 4e 5a 44 53 2d 35 4a 37 35 44 54 48 48 0a 57 49 4e 5a 44 53 2d 36 54 55 49 48 4e 37 52 0a 57 49 4e 5a 44 53 2d 38 4d 41 45 49 38 45 34 0a 57 49 4e 5a 44 53 2d 39 49 4f 37 35 53 56 47 0a 57 49 4e 5a 44 53 2d 41 4d 37 36 48 50 4b 32 0a 57 49 4e 5a 44 53 2d 42 30 33 4c 39 43 45 4f 0a 57 49 4e 5a 44 53 2d 42 4d 53 4d 44 38 4d 45 0a 57 49 4e 5a 44 53 2d 42 55 41 4f 4b 47 47 31 0a 57 49 4e 5a 44 53 2d 4b 37 56 49 4b 34 46 43 0a 57 49 4e 5a 44 53 2d 4d 49 4c 4f 42 4d 33 35 0a 57 49 4e 5a 44 53 2d 50 55 30 55 52 50 56 49 0a 57 49 4e 5a 44 53 2d 51 4e 47 4b 47 4e 35 39 0a 57 49 4e 5a 44 53 2d
                                                                                          Data Ascii: EEL53SNWINZDS-1BHRVPQUWINZDS-22URJIBVWINZDS-3FF2I9SNWINZDS-5J75DTHHWINZDS-6TUIHN7RWINZDS-8MAEI8E4WINZDS-9IO75SVGWINZDS-AM76HPK2WINZDS-B03L9CEOWINZDS-BMSMD8MEWINZDS-BUAOKGG1WINZDS-K7VIK4FCWINZDS-MILOBM35WINZDS-PU0URPVIWINZDS-QNGKGN59WINZDS-


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          1192.168.2.649716185.199.108.1334431912C:\Users\user\Desktop\CCuITQzvd4.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-29 09:57:11 UTC129OUTGET /6nz/virustotal-vm-blacklist/main/pc_username_list.txt HTTP/1.1
                                                                                          User-Agent: Mozilla/5.0
                                                                                          Host: raw.githubusercontent.com
                                                                                          2024-11-29 09:57:12 UTC897INHTTP/1.1 200 OK
                                                                                          Connection: close
                                                                                          Content-Length: 1275
                                                                                          Cache-Control: max-age=300
                                                                                          Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                          ETag: "bbf75a064e165fba2b8fcc6595e496788fe27c3185ffa2fa56d3479e12867693"
                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                          X-Content-Type-Options: nosniff
                                                                                          X-Frame-Options: deny
                                                                                          X-XSS-Protection: 1; mode=block
                                                                                          X-GitHub-Request-Id: E854:128C4E:AEAFA:BD2CE:67498FF8
                                                                                          Accept-Ranges: bytes
                                                                                          Date: Fri, 29 Nov 2024 09:57:12 GMT
                                                                                          Via: 1.1 varnish
                                                                                          X-Served-By: cache-ewr-kewr1740073-EWR
                                                                                          X-Cache: MISS
                                                                                          X-Cache-Hits: 0
                                                                                          X-Timer: S1732874232.314653,VS0,VE8
                                                                                          Vary: Authorization,Accept-Encoding,Origin
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                          X-Fastly-Request-ID: 214b45b2bc9e89d2ac04c5b9c61e7794f15a1a74
                                                                                          Expires: Fri, 29 Nov 2024 10:02:12 GMT
                                                                                          Source-Age: 0
                                                                                          2024-11-29 09:57:12 UTC1275INData Raw: 30 35 68 30 30 47 69 30 0a 30 35 4b 76 41 55 51 4b 50 51 0a 32 31 7a 4c 75 63 55 6e 66 49 38 35 0a 33 75 32 76 39 6d 38 0a 34 33 42 79 34 0a 34 74 67 69 69 7a 73 4c 69 6d 53 0a 35 73 49 42 4b 0a 35 59 33 79 37 33 0a 67 72 65 70 65 74 65 0a 36 34 46 32 74 4b 49 71 4f 35 0a 36 4f 34 4b 79 48 68 4a 58 42 69 52 0a 37 44 42 67 64 78 75 0a 37 77 6a 6c 47 58 37 50 6a 6c 57 34 0a 38 4c 6e 66 41 61 69 39 51 64 4a 52 0a 38 4e 6c 30 43 6f 6c 4e 51 35 62 71 0a 38 56 69 7a 53 4d 0a 39 79 6a 43 50 73 45 59 49 4d 48 0a 41 62 62 79 0a 61 63 6f 78 0a 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 0a 41 6d 79 0a 61 6e 64 72 65 61 0a 41 70 70 4f 6e 46 6c 79 53 75 70 70 6f 72 74 0a 41 53 50 4e 45 54 0a 61 7a 75 72 65 0a 62 61 72 62 61 72 72 61 79 0a 62 65 6e 6a 61 68 0a 42 72 75 6e
                                                                                          Data Ascii: 05h00Gi005KvAUQKPQ21zLucUnfI853u2v9m843By44tgiizsLimS5sIBK5Y3y73grepete64F2tKIqO56O4KyHhJXBiR7DBgdxu7wjlGX7PjlW48LnfAai9QdJR8Nl0ColNQ5bq8VizSM9yjCPsEYIMHAbbyacoxAdministratorAmyandreaAppOnFlySupportASPNETazurebarbarraybenjahBrun


                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Click to dive into process behavior distribution

                                                                                          Click to jump to process

                                                                                          Target ID:0
                                                                                          Start time:04:57:07
                                                                                          Start date:29/11/2024
                                                                                          Path:C:\Users\user\Desktop\CCuITQzvd4.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Users\user\Desktop\CCuITQzvd4.exe"
                                                                                          Imagebase:0x7ff7c4140000
                                                                                          File size:728'576 bytes
                                                                                          MD5 hash:197DE30A59FC9AF28D140CC2C530C8B7
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:true

                                                                                          Target ID:1
                                                                                          Start time:04:57:07
                                                                                          Start date:29/11/2024
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff66e660000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:3
                                                                                          Start time:04:57:11
                                                                                          Start date:29/11/2024
                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\cmd.exe /c color 4
                                                                                          Imagebase:0x7ff7c4cf0000
                                                                                          File size:289'792 bytes
                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:4
                                                                                          Start time:04:57:12
                                                                                          Start date:29/11/2024
                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\user\Desktop\CCuITQzvd4.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                                                                                          Imagebase:0x7ff7c4cf0000
                                                                                          File size:289'792 bytes
                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:5
                                                                                          Start time:04:57:12
                                                                                          Start date:29/11/2024
                                                                                          Path:C:\Windows\System32\certutil.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:certutil -hashfile "C:\Users\user\Desktop\CCuITQzvd4.exe" MD5
                                                                                          Imagebase:0x7ff65a7f0000
                                                                                          File size:1'651'712 bytes
                                                                                          MD5 hash:F17616EC0522FC5633151F7CAA278CAA
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:true

                                                                                          Target ID:6
                                                                                          Start time:04:57:12
                                                                                          Start date:29/11/2024
                                                                                          Path:C:\Windows\System32\find.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:find /i /v "md5"
                                                                                          Imagebase:0x7ff67f0d0000
                                                                                          File size:17'920 bytes
                                                                                          MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:true

                                                                                          Target ID:7
                                                                                          Start time:04:57:12
                                                                                          Start date:29/11/2024
                                                                                          Path:C:\Windows\System32\find.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:find /i /v "certutil"
                                                                                          Imagebase:0x7ff67f0d0000
                                                                                          File size:17'920 bytes
                                                                                          MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:true

                                                                                          Target ID:8
                                                                                          Start time:04:57:13
                                                                                          Start date:29/11/2024
                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\cmd.exe /c start cmd /C "color b && title Error && echo SSL connect error && timeout /t 5"
                                                                                          Imagebase:0x7ff7c4cf0000
                                                                                          File size:289'792 bytes
                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:9
                                                                                          Start time:04:57:13
                                                                                          Start date:29/11/2024
                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:cmd /C "color b && title Error && echo SSL connect error && timeout /t 5"
                                                                                          Imagebase:0x7ff7c4cf0000
                                                                                          File size:289'792 bytes
                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:10
                                                                                          Start time:04:57:13
                                                                                          Start date:29/11/2024
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff66e660000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:13
                                                                                          Start time:04:57:14
                                                                                          Start date:29/11/2024
                                                                                          Path:C:\Windows\System32\timeout.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:timeout /t 5
                                                                                          Imagebase:0x7ff7e1670000
                                                                                          File size:32'768 bytes
                                                                                          MD5 hash:100065E21CFBBDE57CBA2838921F84D6
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:true

                                                                                          Target ID:14
                                                                                          Start time:04:57:14
                                                                                          Start date:29/11/2024
                                                                                          Path:C:\Windows\System32\WerFault.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\WerFault.exe -u -p 1912 -s 2148
                                                                                          Imagebase:0x7ff7e3a50000
                                                                                          File size:570'736 bytes
                                                                                          MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Reset < >

                                                                                            Execution Graph

                                                                                            Execution Coverage:6.5%
                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                            Signature Coverage:23.3%
                                                                                            Total number of Nodes:1847
                                                                                            Total number of Limit Nodes:98
                                                                                            execution_graph 52626 7ff7c4199060 52627 7ff7c4199075 52626->52627 52628 7ff7c41813f0 52626->52628 52631 7ff7c41990b0 52628->52631 52635 7ff7c41990fc 52631->52635 52632 7ff7c4199380 52636 7ff7c41991cc 52632->52636 52637 7ff7c4199389 free 52632->52637 52633 7ff7c4199347 free 52633->52632 52634 7ff7c41992cf free 52638 7ff7c41992f2 52634->52638 52639 7ff7c41991a4 52635->52639 52647 7ff7c41991c7 52635->52647 52649 7ff7c4199274 52635->52649 52667 7ff7c41bf0f0 52636->52667 52637->52636 52641 7ff7c4199325 52638->52641 52646 7ff7c419931c free 52638->52646 52653 7ff7c41710a0 GetLastError _errno 52639->52653 52641->52632 52641->52633 52646->52641 52647->52636 52647->52649 52650 7ff7c41871a0 52647->52650 52649->52634 52649->52638 52676 7ff7c4186e40 52650->52676 52655 7ff7c41710e5 52653->52655 52665 7ff7c41710de 52653->52665 52654 7ff7c41bf0f0 8 API calls 52656 7ff7c4171683 52654->52656 52657 7ff7c4171147 FormatMessageA strchr 52655->52657 52660 7ff7c41715d3 52655->52660 52666 7ff7c41868e0 16 API calls 52656->52666 52661 7ff7c41711ae 52657->52661 52658 7ff7c417164a _errno 52662 7ff7c417165e GetLastError 52658->52662 52663 7ff7c4171655 _errno 52658->52663 52659 7ff7c4171637 strncpy 52659->52658 52660->52658 52661->52659 52661->52660 52664 7ff7c4171668 SetLastError 52662->52664 52662->52665 52663->52662 52664->52665 52665->52654 52666->52647 52668 7ff7c41bf0f9 52667->52668 52669 7ff7c41bf538 IsProcessorFeaturePresent 52668->52669 52670 7ff7c418140c 52668->52670 52671 7ff7c41bf550 52669->52671 52720 7ff7c41bf72c RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 52671->52720 52673 7ff7c41bf563 52721 7ff7c41bf504 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 52673->52721 52677 7ff7c4186f47 send 52676->52677 52680 7ff7c4186eaf 52676->52680 52678 7ff7c4186f65 WSAGetLastError 52677->52678 52679 7ff7c4186f74 52677->52679 52678->52679 52681 7ff7c4186f80 52678->52681 52684 7ff7c41bf0f0 8 API calls 52679->52684 52680->52677 52694 7ff7c41961e0 52680->52694 52718 7ff7c4171890 14 API calls 52681->52718 52687 7ff7c4186fc7 52684->52687 52685 7ff7c4186f92 52719 7ff7c41868e0 16 API calls 52685->52719 52687->52649 52689 7ff7c4186fa4 52689->52679 52690 7ff7c4186eec 52691 7ff7c4186ef4 malloc 52690->52691 52692 7ff7c4186f20 recv 52690->52692 52691->52692 52693 7ff7c4186f3d 52691->52693 52692->52677 52692->52693 52693->52677 52695 7ff7c4196227 52694->52695 52699 7ff7c419625b 52694->52699 52696 7ff7c4196231 52695->52696 52695->52699 52697 7ff7c4196238 WSASetLastError 52696->52697 52698 7ff7c419624b Sleep 52696->52698 52705 7ff7c4196254 52696->52705 52697->52705 52698->52705 52701 7ff7c41963a5 52699->52701 52704 7ff7c41963d3 select 52699->52704 52700 7ff7c41bf0f0 8 API calls 52703 7ff7c4186ee3 52700->52703 52706 7ff7c41963b3 WSASetLastError 52701->52706 52707 7ff7c41963c6 Sleep 52701->52707 52708 7ff7c41963aa 52701->52708 52703->52677 52703->52690 52704->52708 52705->52700 52706->52708 52707->52708 52708->52705 52709 7ff7c419649c 52708->52709 52710 7ff7c4196472 __WSAFDIsSet __WSAFDIsSet 52708->52710 52711 7ff7c41964a4 __WSAFDIsSet 52709->52711 52712 7ff7c41964cb 52709->52712 52710->52709 52713 7ff7c41964b7 52711->52713 52714 7ff7c41964ba __WSAFDIsSet 52711->52714 52712->52705 52715 7ff7c41964d3 __WSAFDIsSet 52712->52715 52713->52714 52714->52712 52716 7ff7c41964e6 52715->52716 52717 7ff7c41964e9 __WSAFDIsSet 52715->52717 52716->52717 52717->52705 52718->52685 52719->52689 52720->52673 52722 7ff7c41993e0 52725 7ff7c41b2370 52722->52725 52726 7ff7c41993e9 52725->52726 52727 7ff7c41b237e 52725->52727 52734 7ff7c41896d0 52727->52734 52731 7ff7c41b23aa 52731->52726 52732 7ff7c41b23b6 GetProcAddress 52731->52732 52732->52726 52733 7ff7c41b23cb 52732->52733 52733->52726 52735 7ff7c41896fd 52734->52735 52736 7ff7c41897af VerSetConditionMask VerSetConditionMask VerSetConditionMask VerSetConditionMask 52735->52736 52739 7ff7c4189715 52735->52739 52737 7ff7c41897f2 VerSetConditionMask 52736->52737 52738 7ff7c4189804 VerifyVersionInfoA 52736->52738 52737->52738 52738->52739 52740 7ff7c41bf0f0 8 API calls 52739->52740 52741 7ff7c418983b 52740->52741 52742 7ff7c4189530 GetModuleHandleA 52741->52742 52743 7ff7c4189552 52742->52743 52744 7ff7c418955a GetProcAddress strpbrk 52742->52744 52743->52731 52745 7ff7c4189587 52744->52745 52746 7ff7c41895be 52744->52746 52747 7ff7c41895a8 LoadLibraryA 52745->52747 52752 7ff7c418958f 52745->52752 52748 7ff7c41895c3 GetProcAddress 52746->52748 52749 7ff7c41895f6 GetSystemDirectoryA 52746->52749 52747->52731 52748->52749 52750 7ff7c41895d8 LoadLibraryExA 52748->52750 52751 7ff7c41896b8 52749->52751 52753 7ff7c4189610 52749->52753 52750->52731 52751->52731 52752->52731 52753->52753 52754 7ff7c4189629 malloc 52753->52754 52755 7ff7c41896aa free 52754->52755 52756 7ff7c418963d GetSystemDirectoryA 52754->52756 52755->52751 52756->52755 52757 7ff7c418964d 52756->52757 52758 7ff7c41896a1 LoadLibraryA 52757->52758 52759 7ff7c4189696 52757->52759 52758->52759 52759->52755 52760 7ff7c416e7fe 52767 7ff7c416e80e 52760->52767 52761 7ff7c416e90f 52762 7ff7c416e96a 52761->52762 52765 7ff7c416e963 _invalid_parameter_noinfo_noreturn 52761->52765 52763 7ff7c416e9b9 52762->52763 52766 7ff7c416e9b2 _invalid_parameter_noinfo_noreturn 52762->52766 52764 7ff7c416ea01 52763->52764 52770 7ff7c416ea83 _invalid_parameter_noinfo_noreturn 52763->52770 52768 7ff7c416ea46 52764->52768 52771 7ff7c416ea8a _invalid_parameter_noinfo_noreturn 52764->52771 52765->52762 52766->52763 52767->52761 52776 7ff7c41599f0 52767->52776 52772 7ff7c41bf0f0 8 API calls 52768->52772 52770->52771 52774 7ff7c416ea6c 52772->52774 52773 7ff7c416e906 52793 7ff7c416a680 52773->52793 52777 7ff7c4159a16 52776->52777 52778 7ff7c4159ae1 52776->52778 52779 7ff7c4159a3c 52777->52779 52780 7ff7c4159a24 memmove 52777->52780 52822 7ff7c414bdb0 ?_Xlength_error@std@@YAXPEBD 52778->52822 52782 7ff7c4159a4d 52779->52782 52783 7ff7c4159ae6 52779->52783 52784 7ff7c4159aa4 52779->52784 52780->52773 52811 7ff7c41bf110 52782->52811 52823 7ff7c414bd10 __std_exception_copy Concurrency::cancel_current_task 52783->52823 52787 7ff7c41bf110 std::_Facet_Register 3 API calls 52784->52787 52791 7ff7c4159a68 memmove 52784->52791 52787->52791 52789 7ff7c4159a63 52789->52791 52792 7ff7c4159a9d _invalid_parameter_noinfo_noreturn 52789->52792 52790 7ff7c4159aec 52791->52773 52792->52784 52826 7ff7c4160a50 52793->52826 52795 7ff7c416a6c0 52796 7ff7c416a70a 52795->52796 52797 7ff7c416a6d7 memmove 52795->52797 52841 7ff7c4159860 9 API calls 2 library calls 52796->52841 52800 7ff7c416a72c system 52797->52800 52802 7ff7c416a7b3 52800->52802 52803 7ff7c416a783 52800->52803 52801 7ff7c416a729 52801->52800 52804 7ff7c416a806 52802->52804 52808 7ff7c416a7ff _invalid_parameter_noinfo_noreturn 52802->52808 52803->52802 52806 7ff7c416a7ac _invalid_parameter_noinfo_noreturn 52803->52806 52805 7ff7c416a83d 52804->52805 52809 7ff7c416a87d _invalid_parameter_noinfo_noreturn 52804->52809 52807 7ff7c41bf0f0 8 API calls 52805->52807 52806->52802 52810 7ff7c416a868 52807->52810 52808->52804 52810->52761 52812 7ff7c41bf12a malloc 52811->52812 52813 7ff7c41bf134 52812->52813 52814 7ff7c41bf11b 52812->52814 52813->52789 52814->52812 52815 7ff7c41bf13a 52814->52815 52816 7ff7c41bf145 52815->52816 52824 7ff7c41bfc20 _CxxThrowException std::bad_alloc::bad_alloc 52815->52824 52825 7ff7c414bd10 __std_exception_copy Concurrency::cancel_current_task 52816->52825 52819 7ff7c41bf14b 52820 7ff7c41bf110 std::_Facet_Register 2 API calls 52819->52820 52821 7ff7c41bf155 52820->52821 52821->52789 52823->52790 52825->52819 52831 7ff7c4160a77 52826->52831 52827 7ff7c4160b9e 52843 7ff7c414bdb0 ?_Xlength_error@std@@YAXPEBD 52827->52843 52829 7ff7c4160b4d memmove memmove 52829->52795 52831->52827 52831->52829 52832 7ff7c4160b38 52831->52832 52834 7ff7c4160b99 52831->52834 52835 7ff7c4160b16 52831->52835 52833 7ff7c4160b23 52832->52833 52836 7ff7c41bf110 std::_Facet_Register 3 API calls 52832->52836 52833->52829 52842 7ff7c414bd10 __std_exception_copy Concurrency::cancel_current_task 52834->52842 52838 7ff7c41bf110 std::_Facet_Register 3 API calls 52835->52838 52836->52833 52839 7ff7c4160b1e 52838->52839 52839->52833 52840 7ff7c4160b31 _invalid_parameter_noinfo_noreturn 52839->52840 52840->52832 52841->52801 52842->52827 52844 7ff7c418ede0 52845 7ff7c418ee2e 52844->52845 52876 7ff7c418f150 52845->52876 52847 7ff7c418efb5 52849 7ff7c41bf0f0 8 API calls 52847->52849 52851 7ff7c418efe2 52849->52851 52850 7ff7c418eee6 52852 7ff7c418eeea 52850->52852 52853 7ff7c418ef0b 52850->52853 52900 7ff7c4198ab0 15 API calls 52852->52900 52856 7ff7c4197b00 13 API calls 52853->52856 52854 7ff7c418ee4b 52854->52847 52886 7ff7c4197b00 52854->52886 52858 7ff7c418ef1d 52856->52858 52857 7ff7c418eeff 52857->52853 52859 7ff7c418effa 52857->52859 52860 7ff7c418ef21 52858->52860 52865 7ff7c418ef42 52858->52865 52862 7ff7c418f004 52859->52862 52901 7ff7c4198ab0 15 API calls 52860->52901 52905 7ff7c418e360 20 API calls 52862->52905 52863 7ff7c418ef36 52863->52859 52863->52865 52865->52847 52870 7ff7c418ef73 52865->52870 52902 7ff7c41b28a0 525 API calls 52865->52902 52866 7ff7c418f026 52867 7ff7c418efae 52866->52867 52906 7ff7c4198880 free free free 52866->52906 52867->52847 52870->52859 52871 7ff7c418ef90 52870->52871 52871->52847 52872 7ff7c418efb0 52871->52872 52873 7ff7c418efa9 52871->52873 52904 7ff7c417be20 46 API calls 52872->52904 52903 7ff7c41b2aa0 309 API calls 52873->52903 52877 7ff7c418f190 52876->52877 52878 7ff7c418f1b6 tolower 52877->52878 52879 7ff7c418f1cb 52877->52879 52878->52878 52878->52879 52881 7ff7c418f228 tolower 52879->52881 52884 7ff7c418f2a5 52879->52884 52885 7ff7c418f24c 52879->52885 52880 7ff7c418f286 _time64 52880->52884 52881->52885 52882 7ff7c41bf0f0 8 API calls 52883 7ff7c418f2ec 52882->52883 52883->52854 52884->52882 52885->52880 52885->52884 52887 7ff7c4197b0c 52886->52887 52891 7ff7c4197b36 52886->52891 52888 7ff7c4197b11 _errno 52887->52888 52896 7ff7c4197b27 52887->52896 52888->52850 52889 7ff7c4197bf7 52889->52850 52890 7ff7c4197b90 strchr 52890->52891 52891->52889 52891->52890 52892 7ff7c4197ca0 strchr 52894 7ff7c4197cc0 strchr 52892->52894 52892->52896 52893 7ff7c41bf0f0 8 API calls 52895 7ff7c4197e06 52893->52895 52894->52896 52895->52850 52896->52892 52897 7ff7c4197db5 52896->52897 52899 7ff7c4197d4d 52896->52899 52897->52899 52907 7ff7c4197b50 strchr 52897->52907 52899->52893 52900->52857 52901->52863 52902->52870 52903->52867 52904->52847 52905->52866 52906->52867 52907->52899 52908 7ff7c41c0560 52909 7ff7c41c0572 CloseHandle 52908->52909 52910 7ff7c41c0579 52908->52910 52909->52910 52911 7ff7c41724db 52914 7ff7c4176bf0 calloc 52911->52914 52913 7ff7c41724e6 52915 7ff7c4176c2b 52914->52915 52916 7ff7c4176c1b 52914->52916 52942 7ff7c418ecf0 52915->52942 52916->52913 52919 7ff7c4176d47 52985 7ff7c418dfd0 free 52919->52985 52922 7ff7c4176d53 52986 7ff7c418dfd0 free 52922->52986 52923 7ff7c4176c72 52923->52919 52950 7ff7c417f5a0 52923->52950 52925 7ff7c4176d5f 52987 7ff7c417f140 free 52925->52987 52928 7ff7c4176c88 52928->52919 52929 7ff7c4176c90 52928->52929 52959 7ff7c418e2f0 52929->52959 52930 7ff7c4176d6b 52931 7ff7c4176d81 free 52930->52931 52933 7ff7c4176d2c 52931->52933 52933->52913 52934 7ff7c4176cc8 52966 7ff7c4194c60 socket 52934->52966 52938 7ff7c4176cf9 52939 7ff7c4176d12 closesocket closesocket 52938->52939 52984 7ff7c4194e90 ioctlsocket 52938->52984 52939->52933 52941 7ff7c4176d0e 52941->52933 52941->52939 52943 7ff7c418e040 malloc 52942->52943 52944 7ff7c4176c42 52943->52944 52944->52919 52945 7ff7c418e040 52944->52945 52946 7ff7c418e0f6 52945->52946 52947 7ff7c418e057 52945->52947 52946->52923 52947->52946 52948 7ff7c418e077 malloc 52947->52948 52949 7ff7c418e0a6 52948->52949 52949->52923 52988 7ff7c41723c0 52950->52988 52952 7ff7c417f5b9 52953 7ff7c417f5c2 52952->52953 52954 7ff7c418e040 malloc 52952->52954 52953->52928 52955 7ff7c417f5fb 52954->52955 52956 7ff7c417f61c 52955->52956 52998 7ff7c4181f90 52955->52998 52956->52928 52960 7ff7c418e30f socket 52959->52960 52961 7ff7c418e2f9 52959->52961 52962 7ff7c418e325 52960->52962 52963 7ff7c418e32c 52960->52963 52961->52934 52962->52934 53061 7ff7c4187540 closesocket free 52963->53061 52965 7ff7c418e336 52965->52934 52967 7ff7c4194cb5 htonl setsockopt 52966->52967 52968 7ff7c4194cb0 52966->52968 52969 7ff7c4194d14 bind 52967->52969 52970 7ff7c4194e3b closesocket closesocket closesocket 52967->52970 52971 7ff7c41bf0f0 8 API calls 52968->52971 52969->52970 52972 7ff7c4194d2f getsockname 52969->52972 52970->52968 52973 7ff7c4176ce4 52971->52973 52972->52970 52974 7ff7c4194d4b listen 52972->52974 52973->52933 52983 7ff7c4194e90 ioctlsocket 52973->52983 52974->52970 52975 7ff7c4194d60 socket 52974->52975 52975->52970 52976 7ff7c4194d7b connect 52975->52976 52976->52970 52977 7ff7c4194d96 accept 52976->52977 52977->52970 52978 7ff7c4194db2 52977->52978 52978->52978 52979 7ff7c4194dde send 52978->52979 52979->52970 52980 7ff7c4194dfa recv 52979->52980 52980->52970 52981 7ff7c4194e18 memcmp 52980->52981 52981->52970 52982 7ff7c4194e2e closesocket 52981->52982 52982->52968 52983->52938 52984->52941 52985->52922 52986->52925 52987->52930 52989 7ff7c41723cd calloc 52988->52989 52990 7ff7c4172447 52988->52990 52992 7ff7c4172422 52989->52992 53031 7ff7c41828d0 calloc 52990->53031 52994 7ff7c417245c 52992->52994 52995 7ff7c4172426 52992->52995 52993 7ff7c4172451 52993->52952 52994->52952 53051 7ff7c4189850 46 API calls 52995->53051 52997 7ff7c4172430 52997->52990 52997->52994 52999 7ff7c417f60a 52998->52999 53000 7ff7c4181f9f 52998->53000 52999->52928 53000->52999 53057 7ff7c4176a50 8 API calls 53000->53057 53002 7ff7c4181fbd 53003 7ff7c4181fd1 53002->53003 53058 7ff7c4177960 287 API calls 53002->53058 53005 7ff7c4181fe2 53003->53005 53059 7ff7c4177650 287 API calls 53003->53059 53007 7ff7c4182006 free 53005->53007 53008 7ff7c4182013 53005->53008 53007->53008 53060 7ff7c41825d0 287 API calls 53008->53060 53032 7ff7c41828f6 53031->53032 53033 7ff7c4182905 53031->53033 53032->52993 53052 7ff7c417bdf0 calloc 53033->53052 53035 7ff7c4182928 53036 7ff7c418292e free 53035->53036 53037 7ff7c418293c malloc 53035->53037 53038 7ff7c4182c64 53036->53038 53039 7ff7c4182957 malloc 53037->53039 53041 7ff7c4182c28 53037->53041 53038->52993 53040 7ff7c4182972 __acrt_iob_func __acrt_iob_func __acrt_iob_func 53039->53040 53039->53041 53053 7ff7c417cda0 memset 53040->53053 53043 7ff7c4182c34 free free 53041->53043 53056 7ff7c4182630 free free free 53043->53056 53045 7ff7c4182a92 53054 7ff7c4180870 free realloc GetEnvironmentVariableA realloc free 53045->53054 53048 7ff7c4182b56 53055 7ff7c4186710 free free free free free 53048->53055 53050 7ff7c4182c0a 53050->53038 53051->52997 53052->53035 53053->53045 53054->53048 53055->53050 53057->53002 53058->53003 53059->53005 53061->52965 53062 7ff7c416b7f9 53063 7ff7c416b803 53062->53063 53063->53063 53248 7ff7c415e890 53063->53248 53249 7ff7c415e8dd 53248->53249 53254 7ff7c414bdb0 ?_Xlength_error@std@@YAXPEBD 53249->53254 53255 7ff7c41bf884 53256 7ff7c41bf89d 53255->53256 53257 7ff7c41bf8a5 __scrt_acquire_startup_lock 53256->53257 53258 7ff7c41bf9db 53256->53258 53260 7ff7c41bf9e5 53257->53260 53266 7ff7c41bf8c3 __scrt_release_startup_lock 53257->53266 53324 7ff7c41bfe08 9 API calls 53258->53324 53325 7ff7c41bfe08 9 API calls 53260->53325 53262 7ff7c41bf9f0 53264 7ff7c41bf9f8 _exit 53262->53264 53263 7ff7c41bf8e8 53265 7ff7c41bf96e _get_initial_narrow_environment __p___argv __p___argc 53275 7ff7c41558f0 53265->53275 53266->53263 53266->53265 53269 7ff7c41bf966 _register_thread_local_exe_atexit_callback 53266->53269 53269->53265 53276 7ff7c41bf110 std::_Facet_Register 3 API calls 53275->53276 53277 7ff7c4155935 _beginthreadex 53276->53277 53278 7ff7c4157d8c ?_Throw_Cpp_error@std@@YAXH 53277->53278 53279 7ff7c4155973 53277->53279 53280 7ff7c415597d _Thrd_detach 53279->53280 53281 7ff7c4157d80 ?_Throw_Cpp_error@std@@YAXH 53279->53281 53280->53281 53282 7ff7c4155999 53280->53282 53281->53278 53283 7ff7c41599f0 7 API calls 53282->53283 53284 7ff7c4155bb8 GetUserNameA 53283->53284 53285 7ff7c4155be4 53284->53285 53285->53285 53286 7ff7c41599f0 7 API calls 53285->53286 53287 7ff7c4155bfb 53286->53287 53326 7ff7c4154680 53287->53326 53290 7ff7c41599f0 7 API calls 53291 7ff7c4155e1c GetUserNameA 53290->53291 53292 7ff7c4155e50 53291->53292 53292->53292 53293 7ff7c41599f0 7 API calls 53292->53293 53294 7ff7c4155e68 53293->53294 53295 7ff7c4154680 77 API calls 53294->53295 53296 7ff7c4155e77 53295->53296 53353 7ff7c4141ad0 53296->53353 53301 7ff7c4155eb0 GetConsoleCursorInfo GetStdHandle 53303 7ff7c4155f70 SetConsoleCursorInfo 53301->53303 53305 7ff7c41bf110 std::_Facet_Register 3 API calls 53303->53305 53306 7ff7c4156015 _beginthreadex 53305->53306 53307 7ff7c4156053 53306->53307 53308 7ff7c4157d70 ?_Throw_Cpp_error@std@@YAXH 53306->53308 53309 7ff7c415605e _Thrd_detach 53307->53309 53310 7ff7c4157d64 ?_Throw_Cpp_error@std@@YAXH 53307->53310 53308->53281 53309->53310 53311 7ff7c415607a 53309->53311 53310->53308 53311->53311 53312 7ff7c4156309 GetConsoleWindow 53311->53312 53313 7ff7c4156340 GetConsoleScreenBufferInfo 53312->53313 53315 7ff7c4156620 GetConsoleWindow 53313->53315 53317 7ff7c4156900 SetConsoleScreenBufferSize 53315->53317 53319 7ff7c4156b20 53317->53319 53320 7ff7c41599f0 7 API calls 53319->53320 53321 7ff7c4156f1d 53320->53321 53361 7ff7c4154ca0 memset 53321->53361 53323 7ff7c4156f2a 53323->53310 53324->53260 53325->53262 53376 7ff7c4158d50 53326->53376 53328 7ff7c41546b6 53395 7ff7c4158b60 53328->53395 53330 7ff7c4154715 53332 7ff7c415475f 53330->53332 53334 7ff7c41548bf _invalid_parameter_noinfo_noreturn 53330->53334 53335 7ff7c41547ac 53332->53335 53337 7ff7c41548c6 _invalid_parameter_noinfo_noreturn 53332->53337 53333 7ff7c41547ea _invalid_parameter_noinfo_noreturn 53333->53330 53334->53337 53336 7ff7c41bf0f0 8 API calls 53335->53336 53338 7ff7c41548ae 53336->53338 53350 7ff7c41548e0 53337->53350 53338->53290 53352 7ff7c4154c7c SleepEx 53350->53352 53400 7ff7c4151b30 53350->53400 53406 7ff7c414c240 GetModuleHandleA 53350->53406 53413 7ff7c414c660 53350->53413 53427 7ff7c4151da0 53350->53427 53431 7ff7c414c440 LoadLibraryA 53350->53431 53434 7ff7c4151870 53350->53434 53443 7ff7c4151550 53350->53443 53451 7ff7c4151230 53350->53451 53457 7ff7c4150e40 53350->53457 53463 7ff7c4150a00 GetModuleHandleA 53350->53463 53479 7ff7c4150320 53350->53479 53483 7ff7c4150150 53350->53483 53352->53350 53354 7ff7c4141b0c 53353->53354 53496 7ff7c4145330 53354->53496 53357 7ff7c4141cd0 53358 7ff7c4141d3b 53357->53358 53568 7ff7c4145b20 _Mtx_lock 53358->53568 53362 7ff7c4154d10 53361->53362 53625 7ff7c41592c0 ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@ ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH 53362->53625 53367 7ff7c4158af0 13 API calls 53368 7ff7c4154d9b ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA 53367->53368 53369 7ff7c4154dbf 53368->53369 53372 7ff7c4154de3 53368->53372 53371 7ff7c4154e20 _invalid_parameter_noinfo_noreturn 53369->53371 53369->53372 53370 7ff7c41bf0f0 8 API calls 53373 7ff7c4154e0d 53370->53373 53374 7ff7c4158af0 13 API calls 53371->53374 53372->53370 53373->53323 53375 7ff7c4154e75 ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA 53374->53375 53377 7ff7c4158d7e 53376->53377 53378 7ff7c4158e59 53377->53378 53384 7ff7c4158d94 53377->53384 53488 7ff7c414bdb0 ?_Xlength_error@std@@YAXPEBD 53378->53488 53380 7ff7c4158da2 53380->53328 53381 7ff7c4158e5e 53489 7ff7c414bd10 __std_exception_copy Concurrency::cancel_current_task 53381->53489 53382 7ff7c4158dca 53387 7ff7c41bf110 std::_Facet_Register 3 API calls 53382->53387 53383 7ff7c4158e24 53385 7ff7c4158e2e memmove 53383->53385 53388 7ff7c41bf110 std::_Facet_Register 3 API calls 53383->53388 53384->53380 53384->53381 53384->53382 53384->53383 53385->53328 53390 7ff7c4158de0 53387->53390 53388->53385 53389 7ff7c4158e64 53490 7ff7c4158af0 53389->53490 53392 7ff7c4158e1d _invalid_parameter_noinfo_noreturn 53390->53392 53393 7ff7c4158de8 53390->53393 53392->53383 53393->53385 53396 7ff7c4158b7a 53395->53396 53397 7ff7c41546d3 53396->53397 53398 7ff7c4158bf0 memcmp 53396->53398 53397->53330 53397->53333 53398->53397 53399 7ff7c4158c02 memchr 53398->53399 53399->53397 53399->53398 53401 7ff7c4151b70 CheckRemoteDebuggerPresent 53400->53401 53405 7ff7c4151cc8 53401->53405 53403 7ff7c41bf0f0 8 API calls 53404 7ff7c4151d84 53403->53404 53404->53350 53405->53403 53407 7ff7c414c26c GetProcAddress 53406->53407 53408 7ff7c414c41d 53406->53408 53407->53408 53412 7ff7c414c402 VirtualProtect 53407->53412 53409 7ff7c41bf0f0 8 API calls 53408->53409 53411 7ff7c414c432 53409->53411 53411->53350 53412->53408 53414 7ff7c414c6e4 memset CreateToolhelp32Snapshot memset 53413->53414 53416 7ff7c414ff50 53414->53416 53416->53416 53417 7ff7c414ffa3 Process32FirstW 53416->53417 53418 7ff7c414ffd5 53417->53418 53426 7ff7c414ffe6 53417->53426 53495 7ff7c414bbb0 __acrt_iob_func __stdio_common_vfprintf fprintf 53418->53495 53420 7ff7c414ffe1 CloseHandle 53424 7ff7c41bf0f0 8 API calls 53420->53424 53421 7ff7c4150010 _wcsicmp 53421->53426 53423 7ff7c41500eb Process32NextW 53423->53420 53423->53426 53425 7ff7c4150133 53424->53425 53425->53350 53426->53421 53426->53423 53428 7ff7c4151de2 FindWindowW FindWindowW 53427->53428 53430 7ff7c4152116 53428->53430 53430->53350 53432 7ff7c414c492 GetProcAddress GetCurrentThreadId OpenThread NtSetInformationThread 53431->53432 53432->53350 53435 7ff7c41519ca 53434->53435 53436 7ff7c4151af0 53434->53436 53437 7ff7c41519e0 CreateFileA 53435->53437 53438 7ff7c41bf0f0 8 API calls 53436->53438 53439 7ff7c4151a1d CloseHandle 53437->53439 53440 7ff7c4151ad7 CloseHandle 53437->53440 53441 7ff7c4151b1c 53438->53441 53442 7ff7c4151a40 53439->53442 53440->53436 53440->53437 53441->53350 53442->53440 53444 7ff7c41515a8 53443->53444 53445 7ff7c4151740 GetModuleHandleA GetProcAddress GetCurrentProcess NtQueryInformationProcess 53443->53445 53444->53445 53446 7ff7c415184f 53445->53446 53447 7ff7c4151790 CloseHandle 53445->53447 53448 7ff7c41bf0f0 8 API calls 53446->53448 53450 7ff7c41517b0 53447->53450 53449 7ff7c415185c 53448->53449 53449->53350 53450->53446 53452 7ff7c4151420 GetModuleHandleA GetProcAddress GetCurrentProcess NtQueryInformationProcess 53451->53452 53453 7ff7c4151288 53451->53453 53456 7ff7c415146e 53452->53456 53453->53452 53454 7ff7c41bf0f0 8 API calls 53455 7ff7c415153c 53454->53455 53455->53350 53456->53454 53458 7ff7c4150e95 53457->53458 53459 7ff7c4151030 GetModuleHandleA GetProcAddress GetCurrentProcess NtQueryInformationProcess 53457->53459 53458->53459 53462 7ff7c4151077 53459->53462 53460 7ff7c41bf0f0 8 API calls 53461 7ff7c4151134 53460->53461 53461->53350 53462->53460 53464 7ff7c4150bef GetProcAddress CreateToolhelp32Snapshot Process32FirstW GetCurrentProcessId 53463->53464 53467 7ff7c4150a68 53463->53467 53471 7ff7c4150c50 53464->53471 53465 7ff7c4150c5d _local_unwind 53466 7ff7c4150c6e OpenProcess 53465->53466 53468 7ff7c4150c88 _local_unwind 53466->53468 53469 7ff7c4150c99 ReadProcessMemory 53466->53469 53467->53464 53468->53469 53470 7ff7c4150cbc _local_unwind 53469->53470 53469->53471 53470->53471 53471->53465 53471->53466 53472 7ff7c4150dcc CloseHandle Process32NextW 53471->53472 53478 7ff7c4150cdc 53471->53478 53472->53471 53473 7ff7c4150dfc 53472->53473 53474 7ff7c4150e0c 53473->53474 53475 7ff7c4150e06 CloseHandle 53473->53475 53476 7ff7c41bf0f0 8 API calls 53474->53476 53475->53474 53477 7ff7c4150e1c 53476->53477 53477->53350 53482 7ff7c415037b 53479->53482 53480 7ff7c4150650 CreateFileA 53480->53482 53481 7ff7c41509d4 53481->53350 53482->53480 53482->53481 53484 7ff7c4150172 FindWindowW 53483->53484 53487 7ff7c4150186 53484->53487 53485 7ff7c4150244 OpenFileMappingW 53486 7ff7c415025f 53485->53486 53486->53350 53487->53484 53487->53485 53489->53389 53491 7ff7c4158b0d 53490->53491 53492 7ff7c4158b4a ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA 53491->53492 53494 7ff7c4159200 12 API calls 53491->53494 53494->53492 53495->53420 53497 7ff7c4145371 53496->53497 53498 7ff7c414537d memset _Mtx_init_in_situ _Cnd_init_in_situ MultiByteToWideChar 53497->53498 53513 7ff7c41455a2 53497->53513 53515 7ff7c41426b0 GetModuleFileNameW 53498->53515 53501 7ff7c41bf0f0 8 API calls 53504 7ff7c4141cbc 53501->53504 53502 7ff7c414542c ?_Throw_Cpp_error@std@@YAXH 53503 7ff7c4145436 53502->53503 53505 7ff7c4145457 _Mtx_unlock 53503->53505 53506 7ff7c4145443 ?_Throw_Cpp_error@std@@YAXH 53503->53506 53504->53357 53509 7ff7c41454e5 53505->53509 53505->53513 53506->53505 53508 7ff7c41bf110 std::_Facet_Register 3 API calls 53510 7ff7c414556b _beginthreadex 53508->53510 53509->53508 53511 7ff7c414559a 53510->53511 53512 7ff7c41455b7 ?_Throw_Cpp_error@std@@YAXH 53510->53512 53511->53513 53514 7ff7c41455b0 terminate 53511->53514 53512->53513 53513->53501 53514->53512 53516 7ff7c41426fa 53515->53516 53559 7ff7c41425e0 53516->53559 53519 7ff7c41425e0 __stdio_common_vswprintf 53520 7ff7c41427ee 53519->53520 53521 7ff7c41425e0 __stdio_common_vswprintf 53520->53521 53522 7ff7c41429aa 53521->53522 53523 7ff7c41425e0 __stdio_common_vswprintf 53522->53523 53524 7ff7c4142b5e RegCreateKeyExW 53523->53524 53525 7ff7c4142d59 lstrlenW RegSetValueExW 53524->53525 53531 7ff7c4142b9f 53524->53531 53526 7ff7c4142d99 __acrt_iob_func 53525->53526 53527 7ff7c4142f78 lstrlenW 53525->53527 53564 7ff7c4142590 __stdio_common_vfprintf fprintf 53526->53564 53529 7ff7c4142fb4 RegSetValueExW 53527->53529 53528 7ff7c4142d3c __acrt_iob_func 53563 7ff7c4142590 __stdio_common_vfprintf fprintf 53528->53563 53537 7ff7c41432e8 RegCreateKeyExW 53529->53537 53538 7ff7c4143115 __acrt_iob_func 53529->53538 53531->53528 53531->53531 53532 7ff7c4142d54 53536 7ff7c41bf0f0 8 API calls 53532->53536 53539 7ff7c414396d GetCurrentProcessId _Mtx_lock 53536->53539 53540 7ff7c414336c 53537->53540 53541 7ff7c414332b RegSetValueExW 53537->53541 53565 7ff7c4142590 __stdio_common_vfprintf fprintf 53538->53565 53539->53502 53539->53503 53543 7ff7c4143538 lstrlenW 53540->53543 53545 7ff7c4143520 __acrt_iob_func 53540->53545 53541->53540 53542 7ff7c4143361 53541->53542 53542->53540 53544 7ff7c4143366 RegCloseKey 53542->53544 53547 7ff7c4143583 53543->53547 53544->53540 53566 7ff7c4142590 __stdio_common_vfprintf fprintf 53545->53566 53547->53547 53550 7ff7c4143731 RegSetValueExW 53547->53550 53551 7ff7c41436f6 RegCreateKeyExW 53547->53551 53553 7ff7c4143762 53550->53553 53556 7ff7c414376d 53550->53556 53552 7ff7c414372d 53551->53552 53551->53556 53552->53550 53554 7ff7c4143767 RegCloseKey 53553->53554 53553->53556 53554->53556 53555 7ff7c4143944 RegCloseKey 53555->53532 53556->53555 53556->53556 53557 7ff7c414392c __acrt_iob_func 53556->53557 53567 7ff7c4142590 __stdio_common_vfprintf fprintf 53557->53567 53560 7ff7c4142621 fprintf 53559->53560 53561 7ff7c4142606 53559->53561 53562 7ff7c414263b __stdio_common_vswprintf 53560->53562 53561->53519 53562->53561 53563->53532 53564->53527 53565->53537 53566->53543 53567->53555 53569 7ff7c4145b3a ?_Throw_Cpp_error@std@@YAXH 53568->53569 53570 7ff7c4145b46 53568->53570 53569->53570 53571 7ff7c4145b68 53570->53571 53572 7ff7c4145b52 ?_Throw_Cpp_error@std@@YAXH 53570->53572 53577 7ff7c4149750 memset 53571->53577 53572->53571 53575 7ff7c41421ce GetStdHandle 53575->53301 53576 7ff7c4145bb5 _Cnd_broadcast 53576->53575 53606 7ff7c414b700 53577->53606 53581 7ff7c4149828 53582 7ff7c414b700 4 API calls 53581->53582 53583 7ff7c4149945 53582->53583 53588 7ff7c4149b1d 53583->53588 53605 7ff7c414a871 53583->53605 53614 7ff7c4148c90 memset __std_exception_copy malloc _CxxThrowException std::_Facet_Register 53583->53614 53584 7ff7c41bf0f0 8 API calls 53586 7ff7c4145b8a _Mtx_unlock 53584->53586 53586->53575 53586->53576 53589 7ff7c4149f44 53588->53589 53591 7ff7c4149e01 53588->53591 53615 7ff7c4148c90 memset __std_exception_copy malloc _CxxThrowException std::_Facet_Register 53588->53615 53598 7ff7c414a03b 53589->53598 53618 7ff7c4148c90 memset __std_exception_copy malloc _CxxThrowException std::_Facet_Register 53589->53618 53592 7ff7c4149eb8 53591->53592 53616 7ff7c414b7c0 8 API calls 53591->53616 53592->53589 53617 7ff7c414b7c0 8 API calls 53592->53617 53596 7ff7c414a76c 53596->53605 53623 7ff7c4148c90 memset __std_exception_copy malloc _CxxThrowException std::_Facet_Register 53596->53623 53598->53596 53602 7ff7c414a547 53598->53602 53619 7ff7c4148c90 memset __std_exception_copy malloc _CxxThrowException std::_Facet_Register 53598->53619 53599 7ff7c414a725 53621 7ff7c414b8c0 8 API calls 53599->53621 53602->53596 53602->53599 53620 7ff7c4148c90 memset __std_exception_copy malloc _CxxThrowException std::_Facet_Register 53602->53620 53603 7ff7c414a75e 53622 7ff7c414b8c0 8 API calls 53603->53622 53605->53584 53607 7ff7c414b717 53606->53607 53608 7ff7c414981b 53607->53608 53624 7ff7c4148c90 memset __std_exception_copy malloc _CxxThrowException std::_Facet_Register 53607->53624 53610 7ff7c4149640 53608->53610 53611 7ff7c4149670 53610->53611 53611->53611 53612 7ff7c41bf0f0 8 API calls 53611->53612 53613 7ff7c4149734 53612->53613 53613->53581 53614->53588 53615->53591 53616->53592 53617->53589 53618->53598 53619->53602 53620->53599 53621->53603 53622->53596 53623->53605 53624->53608 53626 7ff7c415947a ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N 53625->53626 53627 7ff7c41593a1 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@ _get_stream_buffer_pointers ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2 53625->53627 53633 7ff7c415943d 53626->53633 53646 7ff7c4159750 18 API calls 2 library calls 53627->53646 53629 7ff7c41bf0f0 8 API calls 53631 7ff7c4154d1d ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD 53629->53631 53630 7ff7c415942d ?always_noconv@codecvt_base@std@ 53632 7ff7c4159443 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 53630->53632 53630->53633 53634 7ff7c415a150 53631->53634 53632->53633 53633->53629 53635 7ff7c415a19d 53634->53635 53636 7ff7c415a1a4 ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N 53634->53636 53635->53636 53637 7ff7c415a1bb ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 53636->53637 53641 7ff7c415a1fc ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N 53636->53641 53643 7ff7c415a1ec 53637->53643 53640 7ff7c4154d6f 53640->53367 53641->53640 53642 7ff7c415a207 ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 53642->53641 53643->53641 53643->53642 53645 7ff7c415a270 ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 53643->53645 53647 7ff7c4159af0 7 API calls 2 library calls 53643->53647 53645->53643 53646->53630 53647->53645 53648 7ff7c4141100 FindWindowA 53649 7ff7c415a4e0 53652 7ff7c4154680 77 API calls 53649->53652 53654 7ff7c41536e0 53649->53654 53650 7ff7c415a4eb _Cnd_do_broadcast_at_thread_exit 53651 7ff7c415a4fe 53650->53651 53652->53650 53655 7ff7c415374e 53654->53655 53656 7ff7c41599f0 7 API calls 53655->53656 53663 7ff7c41538eb 53656->53663 53657 7ff7c4153903 rand 53658 7ff7c4153ac1 53657->53658 53657->53663 53678 7ff7c41596a0 ?_Xout_of_range@std@@YAXPEBD 53658->53678 53660 7ff7c41599f0 7 API calls 53660->53663 53663->53657 53663->53660 53664 7ff7c41539c0 53663->53664 53666 7ff7c4153a3e _invalid_parameter_noinfo_noreturn 53663->53666 53679 7ff7c4158c60 53663->53679 53665 7ff7c4153a45 53664->53665 53669 7ff7c4153a37 _invalid_parameter_noinfo_noreturn 53664->53669 53667 7ff7c4153a93 53665->53667 53672 7ff7c4153a8c _invalid_parameter_noinfo_noreturn 53665->53672 53666->53665 53670 7ff7c41bf0f0 8 API calls 53667->53670 53669->53666 53671 7ff7c4153aa7 53670->53671 53671->53650 53672->53667 53680 7ff7c4158c83 memmove 53679->53680 53681 7ff7c4158cc2 53679->53681 53680->53663 53685 7ff7c4159860 9 API calls 2 library calls 53681->53685 53684 7ff7c4158cdb 53684->53663 53685->53684 53686 7ff7c4172542 53687 7ff7c4172548 53686->53687 53693 7ff7c4172573 53686->53693 53709 7ff7c4177650 287 API calls 53687->53709 53689 7ff7c41725c8 53710 7ff7c4177960 287 API calls 53689->53710 53690 7ff7c4172550 53693->53689 53696 7ff7c4177930 53693->53696 53699 7ff7c4177820 53693->53699 53694 7ff7c41725e8 53711 7ff7c4176df0 53696->53711 53700 7ff7c418d9b0 2 API calls 53699->53700 53702 7ff7c4177847 53700->53702 53701 7ff7c4177868 53701->53693 53702->53701 53705 7ff7c41778a3 53702->53705 53764 7ff7c4178250 53702->53764 53706 7ff7c41778fc 53705->53706 53777 7ff7c418f480 8 API calls 53705->53777 53778 7ff7c4177390 8 API calls 53705->53778 53706->53701 53779 7ff7c41772f0 10 API calls 53706->53779 53709->53690 53710->53694 53712 7ff7c4176e51 53711->53712 53724 7ff7c4177269 53711->53724 53713 7ff7c4176e66 53712->53713 53712->53724 53735 7ff7c41793f0 53712->53735 53714 7ff7c41bf0f0 8 API calls 53713->53714 53715 7ff7c4176f7b 53714->53715 53715->53693 53717 7ff7c4176f0a 53718 7ff7c4176f44 malloc 53717->53718 53725 7ff7c4176f91 53717->53725 53719 7ff7c4176f8c 53718->53719 53720 7ff7c4176f58 53718->53720 53719->53725 53720->53713 53721 7ff7c41771f5 53723 7ff7c4177204 free 53721->53723 53726 7ff7c417720d 53721->53726 53723->53726 53725->53721 53742 7ff7c4195e40 53725->53742 53726->53724 53729 7ff7c41793f0 10 API calls 53726->53729 53727 7ff7c417711b 53727->53721 53727->53727 53728 7ff7c41771c8 53727->53728 53730 7ff7c41771d0 recv 53728->53730 53732 7ff7c417724c 53729->53732 53730->53730 53731 7ff7c41771f0 53730->53731 53731->53721 53732->53724 53733 7ff7c4177261 53732->53733 53759 7ff7c4196520 WSASetLastError Sleep 53733->53759 53736 7ff7c417940e 53735->53736 53737 7ff7c41794b7 53735->53737 53760 7ff7c418d9b0 53736->53760 53737->53717 53739 7ff7c417941d 53763 7ff7c418f370 8 API calls 53739->53763 53741 7ff7c417943d 53741->53717 53743 7ff7c4195e92 53742->53743 53744 7ff7c4195e76 53742->53744 53745 7ff7c41960fe 53743->53745 53746 7ff7c4195ea1 WSASetLastError 53743->53746 53747 7ff7c41961ca Sleep 53743->53747 53744->53743 53749 7ff7c4195eb8 53744->53749 53748 7ff7c41bf0f0 8 API calls 53745->53748 53746->53745 53747->53745 53750 7ff7c4196132 53748->53750 53751 7ff7c4196054 53749->53751 53753 7ff7c4196080 select 53749->53753 53750->53727 53754 7ff7c4196061 WSASetLastError 53751->53754 53755 7ff7c4196076 Sleep 53751->53755 53757 7ff7c4196058 53751->53757 53753->53757 53754->53757 53755->53757 53756 7ff7c419617f __WSAFDIsSet 53756->53757 53758 7ff7c4196197 __WSAFDIsSet 53756->53758 53757->53745 53757->53756 53757->53758 53758->53757 53759->53724 53761 7ff7c418d9c2 QueryPerformanceCounter 53760->53761 53762 7ff7c418d9fd GetTickCount 53760->53762 53761->53739 53762->53739 53763->53741 53767 7ff7c4179352 53764->53767 53773 7ff7c417828e 53764->53773 53765 7ff7c4179343 53839 7ff7c41868e0 16 API calls 53765->53839 53767->53702 53770 7ff7c41868e0 16 API calls 53771 7ff7c417834e 53770->53771 53771->53770 53771->53773 53773->53765 53773->53767 53773->53771 53780 7ff7c4188160 53773->53780 53786 7ff7c41868e0 16 API calls 53773->53786 53787 7ff7c4177d30 53773->53787 53815 7ff7c4182450 53773->53815 53837 7ff7c4176a50 8 API calls 53773->53837 53838 7ff7c41953e0 19 API calls 53773->53838 53777->53705 53778->53705 53779->53701 53781 7ff7c41881aa 53780->53781 53782 7ff7c418d9b0 2 API calls 53781->53782 53783 7ff7c41881ca 53781->53783 53782->53783 53784 7ff7c41bf0f0 8 API calls 53783->53784 53785 7ff7c418825e 53784->53785 53785->53773 53786->53773 53788 7ff7c4177d6c 53787->53788 53809 7ff7c4177e42 53787->53809 53840 7ff7c417bf70 53788->53840 53790 7ff7c4177d77 free free 53792 7ff7c4177da7 53790->53792 53791 7ff7c41bf0f0 8 API calls 53793 7ff7c4177e77 53791->53793 53796 7ff7c4177de5 53792->53796 53864 7ff7c4194ec0 19 API calls 53792->53864 53793->53773 53795 7ff7c4177eac 53858 7ff7c418e720 53795->53858 53796->53795 53796->53809 53865 7ff7c418f0e0 free free free free 53796->53865 53800 7ff7c4177edb 53801 7ff7c4177ee0 free 53800->53801 53801->53801 53802 7ff7c4177efe 53801->53802 53803 7ff7c417802b 53802->53803 53805 7ff7c4177f67 53802->53805 53804 7ff7c4182450 83 API calls 53803->53804 53806 7ff7c417805d 53804->53806 53866 7ff7c417f760 85 API calls 53805->53866 53869 7ff7c41825d0 287 API calls 53806->53869 53809->53791 53810 7ff7c4177fe7 53811 7ff7c4177feb 53810->53811 53812 7ff7c4178015 53810->53812 53867 7ff7c41825d0 287 API calls 53811->53867 53868 7ff7c41825d0 287 API calls 53812->53868 53816 7ff7c418258c 53815->53816 53817 7ff7c4182472 53815->53817 53816->53773 53817->53816 53820 7ff7c418249f 53817->53820 53877 7ff7c418f0e0 free free free free 53817->53877 53819 7ff7c418e720 9 API calls 53821 7ff7c41824b2 53819->53821 53820->53819 53874 7ff7c41b0c00 53821->53874 53837->53773 53838->53773 53839->53767 53841 7ff7c417bf97 53840->53841 53842 7ff7c417bf85 53840->53842 53845 7ff7c417c0a8 EnterCriticalSection LeaveCriticalSection 53841->53845 53846 7ff7c417c134 free 53841->53846 53842->53841 53843 7ff7c417bf8b 53842->53843 53870 7ff7c4198fa0 WaitForSingleObjectEx CloseHandle 53843->53870 53847 7ff7c417c0eb 53845->53847 53848 7ff7c417c0e1 CloseHandle 53845->53848 53846->53790 53850 7ff7c417c0f9 53847->53850 53851 7ff7c417c0f1 53847->53851 53852 7ff7c417c10c 53848->53852 53849 7ff7c417bf90 53849->53841 53872 7ff7c417c150 7 API calls 53850->53872 53871 7ff7c4198fa0 WaitForSingleObjectEx CloseHandle 53851->53871 53853 7ff7c417c121 closesocket 53852->53853 53873 7ff7c4176b30 free 53852->53873 53853->53846 53857 7ff7c417c102 free 53857->53852 53860 7ff7c418e741 53858->53860 53863 7ff7c418e79a 53858->53863 53859 7ff7c41bf0f0 8 API calls 53861 7ff7c4177ebb free 53859->53861 53862 7ff7c418e763 _time64 53860->53862 53860->53863 53861->53800 53861->53802 53862->53863 53863->53859 53864->53796 53865->53795 53866->53810 53870->53849 53871->53850 53872->53857 53873->53853 53878 7ff7c41b4180 8 API calls 53874->53878 53876 7ff7c41b0c15 53877->53820 53878->53876 53879 7ff7c417c1c0 53880 7ff7c417c1ff 53879->53880 53897 7ff7c41988d0 getaddrinfo 53880->53897 53883 7ff7c417c23d EnterCriticalSection 53887 7ff7c417c24c LeaveCriticalSection 53883->53887 53888 7ff7c417c268 53883->53888 53884 7ff7c417c21b WSAGetLastError 53885 7ff7c417c23a 53884->53885 53886 7ff7c417c225 WSAGetLastError 53884->53886 53885->53883 53886->53883 53915 7ff7c417c150 7 API calls 53887->53915 53890 7ff7c417c296 LeaveCriticalSection 53888->53890 53891 7ff7c417c272 send 53888->53891 53894 7ff7c417c2a6 53890->53894 53891->53890 53893 7ff7c417c28d WSAGetLastError 53891->53893 53892 7ff7c417c25d free 53892->53894 53893->53890 53895 7ff7c41bf0f0 8 API calls 53894->53895 53896 7ff7c417c2b5 53895->53896 53899 7ff7c4198903 53897->53899 53909 7ff7c417c215 53897->53909 53898 7ff7c4198a74 WSASetLastError 53898->53909 53899->53898 53900 7ff7c41989ee 53899->53900 53903 7ff7c4198959 malloc 53899->53903 53901 7ff7c4198a31 freeaddrinfo 53900->53901 53902 7ff7c4198a37 53900->53902 53901->53902 53904 7ff7c4198a6f 53902->53904 53905 7ff7c4198a3c 53902->53905 53906 7ff7c4198970 malloc 53903->53906 53907 7ff7c4198a1c 53903->53907 53904->53898 53904->53909 53908 7ff7c4198a41 free free free 53905->53908 53905->53909 53910 7ff7c41989a7 memmove 53906->53910 53911 7ff7c4198a0b free 53906->53911 53907->53900 53908->53908 53908->53909 53909->53883 53909->53884 53912 7ff7c41989bf _strdup 53910->53912 53913 7ff7c41989ce 53910->53913 53911->53900 53912->53913 53914 7ff7c41989f0 free free 53912->53914 53913->53899 53914->53900 53915->53892 53916 7ff7c41785a0 53917 7ff7c41785b1 53916->53917 53941 7ff7c418e620 53917->53941 53919 7ff7c41785e5 53920 7ff7c4178617 53919->53920 53923 7ff7c4178627 53919->53923 53969 7ff7c418f070 309 API calls 53920->53969 53922 7ff7c4178624 53922->53923 53945 7ff7c4179540 53923->53945 53930 7ff7c4179352 53931 7ff7c4179343 53972 7ff7c41868e0 16 API calls 53931->53972 53933 7ff7c4182450 83 API calls 53938 7ff7c41782ab 53933->53938 53935 7ff7c4188160 10 API calls 53935->53938 53936 7ff7c41868e0 16 API calls 53937 7ff7c417834e 53936->53937 53937->53936 53937->53938 53938->53930 53938->53931 53938->53933 53938->53935 53938->53937 53940 7ff7c4177d30 287 API calls 53938->53940 53967 7ff7c41868e0 16 API calls 53938->53967 53970 7ff7c4176a50 8 API calls 53938->53970 53971 7ff7c41953e0 19 API calls 53938->53971 53940->53938 53942 7ff7c418e64a 53941->53942 53943 7ff7c418f150 11 API calls 53942->53943 53944 7ff7c418e669 53943->53944 53944->53919 53956 7ff7c41795a6 53945->53956 53946 7ff7c4179928 memmove memmove 53947 7ff7c4179810 53946->53947 53948 7ff7c41bf0f0 8 API calls 53947->53948 53949 7ff7c4178632 53948->53949 53949->53938 53961 7ff7c418ed40 53949->53961 53950 7ff7c41796ee calloc 53950->53947 53954 7ff7c4179708 53950->53954 53951 7ff7c4179924 53951->53946 53952 7ff7c418e040 malloc 53952->53954 53953 7ff7c4179807 free 53953->53947 53954->53947 53954->53952 53954->53953 53955 7ff7c418dd00 malloc memmove 53954->53955 53954->53956 53957 7ff7c41797ff 53954->53957 53955->53954 53956->53950 53956->53954 53958 7ff7c417981a 53956->53958 53973 7ff7c418dfd0 free 53957->53973 53958->53946 53958->53951 53974 7ff7c418dfd0 free 53958->53974 53962 7ff7c418ed59 53961->53962 53975 7ff7c4182eb0 53962->53975 53964 7ff7c418ed70 53965 7ff7c417853c 53964->53965 53966 7ff7c4182450 83 API calls 53964->53966 53965->53938 53968 7ff7c418b780 free 53965->53968 53966->53965 53967->53938 53968->53938 53969->53922 53970->53938 53971->53938 53972->53930 53973->53953 53974->53958 53997 7ff7c4195290 53975->53997 53978 7ff7c4182ee5 53978->53964 53979 7ff7c4182f0e free 54009 7ff7c4175190 _strdup free 53979->54009 53980 7ff7c4182f39 53981 7ff7c418d9b0 2 API calls 53980->53981 53984 7ff7c4182f45 53980->53984 53983 7ff7c4182f6f 53981->53983 53985 7ff7c4182f83 53983->53985 53986 7ff7c4182fb1 53983->53986 53984->53964 54000 7ff7c41876f0 53985->54000 53988 7ff7c4195290 2 API calls 53986->53988 53990 7ff7c4182fbe 53988->53990 53989 7ff7c4182fa1 53989->53964 53992 7ff7c4182fe1 53990->53992 53993 7ff7c4195290 2 API calls 53990->53993 53991 7ff7c418d9b0 2 API calls 53995 7ff7c4183074 53991->53995 54010 7ff7c4188270 53992->54010 53993->53992 53995->53964 53996 7ff7c4182f99 53996->53989 53996->53991 53998 7ff7c418d9b0 2 API calls 53997->53998 53999 7ff7c4182ed5 53998->53999 53999->53978 53999->53979 53999->53980 54001 7ff7c418d9b0 2 API calls 54000->54001 54002 7ff7c4187713 54001->54002 54003 7ff7c418778b 54002->54003 54007 7ff7c41877a4 54002->54007 54095 7ff7c41868e0 16 API calls 54003->54095 54005 7ff7c418779a 54006 7ff7c41878ad 54005->54006 54006->53996 54007->54006 54040 7ff7c4188c30 54007->54040 54009->53980 54011 7ff7c41884a3 54010->54011 54012 7ff7c41882a7 54010->54012 54013 7ff7c41bf0f0 8 API calls 54011->54013 54012->54011 54014 7ff7c41882c1 getpeername 54012->54014 54015 7ff7c418858a 54013->54015 54016 7ff7c41882e6 WSAGetLastError 54014->54016 54017 7ff7c418831d getsockname 54014->54017 54015->53996 54123 7ff7c4171890 14 API calls 54016->54123 54018 7ff7c4188370 WSAGetLastError 54017->54018 54019 7ff7c41883a7 54017->54019 54125 7ff7c4171890 14 API calls 54018->54125 54127 7ff7c41874a0 14 API calls 54019->54127 54023 7ff7c4188303 54124 7ff7c41868e0 16 API calls 54023->54124 54025 7ff7c418838d 54126 7ff7c41868e0 16 API calls 54025->54126 54026 7ff7c41883c9 54028 7ff7c418840d 54026->54028 54029 7ff7c41883cd _errno _errno 54026->54029 54130 7ff7c41874a0 14 API calls 54028->54130 54128 7ff7c4171890 14 API calls 54029->54128 54032 7ff7c418845f 54032->54011 54034 7ff7c4188463 _errno _errno 54032->54034 54033 7ff7c41883f3 54129 7ff7c41868e0 16 API calls 54033->54129 54131 7ff7c4171890 14 API calls 54034->54131 54037 7ff7c4188318 54037->54011 54038 7ff7c4188489 54132 7ff7c41868e0 16 API calls 54038->54132 54041 7ff7c4188c9f memmove 54040->54041 54043 7ff7c4188d08 socket 54041->54043 54045 7ff7c4188cdb 54041->54045 54043->54045 54044 7ff7c41bf0f0 8 API calls 54047 7ff7c41891db 54044->54047 54048 7ff7c4188d47 54045->54048 54090 7ff7c4189064 54045->54090 54112 7ff7c4194e90 ioctlsocket 54045->54112 54047->54007 54049 7ff7c418916a _errno _errno _errno 54048->54049 54096 7ff7c41b10b0 54048->54096 54119 7ff7c4171890 14 API calls 54049->54119 54052 7ff7c4188d94 54052->54049 54054 7ff7c4188d9d htons 54052->54054 54053 7ff7c418919b 54120 7ff7c41868e0 16 API calls 54053->54120 54058 7ff7c4188dbe 54054->54058 54056 7ff7c41891b0 54121 7ff7c4187540 closesocket free 54056->54121 54059 7ff7c4188ddf setsockopt 54058->54059 54068 7ff7c4188e27 54058->54068 54060 7ff7c4188e0d WSAGetLastError 54059->54060 54059->54068 54113 7ff7c4171890 14 API calls 54060->54113 54061 7ff7c41896d0 14 API calls 54065 7ff7c4188e71 54061->54065 54062 7ff7c4188e92 getsockopt 54066 7ff7c4188ec3 setsockopt 54062->54066 54067 7ff7c4188eb9 54062->54067 54063 7ff7c4188e75 54070 7ff7c4188efa setsockopt 54063->54070 54077 7ff7c4188f27 54063->54077 54065->54062 54065->54063 54066->54063 54067->54063 54067->54066 54068->54061 54068->54065 54069 7ff7c4189007 54071 7ff7c4189018 54069->54071 54072 7ff7c418906e 54069->54072 54075 7ff7c4188f3e 54070->54075 54070->54077 54114 7ff7c41885a0 587 API calls 54071->54114 54111 7ff7c4194e90 ioctlsocket 54072->54111 54074 7ff7c418907b 54078 7ff7c418d9b0 2 API calls 54074->54078 54079 7ff7c4188f6c WSAIoctl 54075->54079 54077->54069 54085 7ff7c4189059 54077->54085 54086 7ff7c4189085 54078->54086 54079->54077 54081 7ff7c4188fb4 WSAGetLastError 54079->54081 54080 7ff7c4189034 54080->54072 54082 7ff7c418903a 54080->54082 54081->54077 54115 7ff7c4187540 closesocket free 54082->54115 54084 7ff7c4189045 54084->54090 54116 7ff7c4187540 closesocket free 54085->54116 54088 7ff7c41890cf connect 54086->54088 54089 7ff7c41890f8 WSAGetLastError 54086->54089 54086->54090 54088->54089 54088->54090 54089->54090 54091 7ff7c4189105 54089->54091 54090->54044 54091->54090 54117 7ff7c4171890 14 API calls 54091->54117 54093 7ff7c4189121 54118 7ff7c4187540 closesocket free 54093->54118 54095->54005 54097 7ff7c41b10bf 54096->54097 54099 7ff7c41b10e9 54096->54099 54098 7ff7c41b10c4 _errno 54097->54098 54101 7ff7c41b10d7 54097->54101 54098->54052 54100 7ff7c41b11a4 _errno 54099->54100 54102 7ff7c41b1177 54099->54102 54100->54102 54108 7ff7c41b13d0 54101->54108 54122 7ff7c41b1100 9 API calls 54101->54122 54103 7ff7c41bf0f0 8 API calls 54102->54103 54104 7ff7c41b11bf 54103->54104 54104->54052 54106 7ff7c41b1463 _errno 54107 7ff7c41b13f9 54106->54107 54109 7ff7c41bf0f0 8 API calls 54107->54109 54108->54106 54108->54107 54110 7ff7c41b1437 54109->54110 54110->54052 54111->54074 54112->54048 54113->54068 54114->54080 54115->54084 54116->54090 54117->54093 54118->54090 54119->54053 54120->54056 54121->54084 54122->54108 54123->54023 54124->54037 54125->54025 54126->54037 54127->54026 54128->54033 54129->54037 54130->54032 54131->54038 54132->54037 54133 7ff7c416cdc0 54134 7ff7c416ce10 54133->54134 54134->54134 54155 7ff7c4168c40 GetModuleHandleW 54134->54155 54136 7ff7c4168c40 20 API calls 54152 7ff7c416ce2f 54136->54152 54137 7ff7c416cea1 GetCurrentProcess OpenProcessToken 54138 7ff7c416cecc GetTokenInformation malloc 54137->54138 54137->54152 54139 7ff7c416cefe GetTokenInformation 54138->54139 54138->54152 54142 7ff7c416cfba free 54139->54142 54143 7ff7c416cf25 IsValidSid 54139->54143 54140 7ff7c416cfcc CloseHandle 54140->54152 54141 7ff7c416a680 25 API calls 54141->54137 54142->54152 54143->54142 54145 7ff7c416cf36 GetLengthSid malloc 54143->54145 54144 7ff7c41599f0 7 API calls 54144->54152 54145->54142 54147 7ff7c416cf52 InitializeAcl 54145->54147 54146 7ff7c416d11b SleepEx 54146->54152 54150 7ff7c416cf67 AddAccessAllowedAce 54147->54150 54151 7ff7c416cfb1 free 54147->54151 54148 7ff7c416a680 25 API calls 54148->54152 54149 7ff7c416d040 GetModuleHandleA GetCurrentProcess GetModuleInformation 54149->54152 54150->54151 54153 7ff7c416cf82 GetCurrentProcess SetSecurityInfo 54150->54153 54151->54142 54152->54136 54152->54137 54152->54140 54152->54141 54152->54144 54152->54146 54152->54148 54152->54149 54154 7ff7c416a680 25 API calls 54152->54154 54153->54151 54154->54146 54156 7ff7c4168ebe 54155->54156 54157 7ff7c4168c88 54155->54157 54159 7ff7c41bf0f0 8 API calls 54156->54159 54157->54156 54158 7ff7c4168cab GetCurrentProcess QueryFullProcessImageNameW CreateFileW 54157->54158 54158->54156 54160 7ff7c4168d17 CreateFileMappingW 54158->54160 54161 7ff7c4168ed0 54159->54161 54162 7ff7c4168d3b MapViewOfFile 54160->54162 54163 7ff7c4168eb5 CloseHandle 54160->54163 54161->54152 54162->54156 54164 7ff7c4168d5e 54162->54164 54163->54156 54165 7ff7c4168eac UnmapViewOfFile 54164->54165 54168 7ff7c4168d95 54164->54168 54165->54163 54166 7ff7c4168e8c UnmapViewOfFile CloseHandle 54166->54156 54167 7ff7c4168e00 54167->54166 54168->54166 54168->54167 54169 7ff7c4168e35 VirtualProtect VirtualProtect 54168->54169 54169->54168 54170 7ff7c4191690 54173 7ff7c4180b90 54170->54173 54172 7ff7c41916a7 54174 7ff7c4180bb7 54173->54174 54177 7ff7c4180bbe 54173->54177 54222 7ff7c4181570 memset 54174->54222 54176 7ff7c4180be4 54223 7ff7c41868e0 16 API calls 54176->54223 54177->54176 54178 7ff7c4180bed 54177->54178 54180 7ff7c4180c27 54177->54180 54186 7ff7c4198ff0 54178->54186 54204 7ff7c4199c80 54178->54204 54180->54172 54181 7ff7c4180c37 54181->54180 54182 7ff7c4180c12 54182->54180 54183 7ff7c4195290 2 API calls 54182->54183 54183->54180 54187 7ff7c4199c80 54186->54187 54188 7ff7c4188160 10 API calls 54187->54188 54195 7ff7c4199cc9 54187->54195 54201 7ff7c4199cfb 54187->54201 54190 7ff7c4199ce7 54188->54190 54189 7ff7c4199df2 54189->54195 54339 7ff7c419b3e0 64 API calls 54189->54339 54193 7ff7c4199ddc 54190->54193 54224 7ff7c4199e70 54190->54224 54191 7ff7c4188160 10 API calls 54191->54201 54338 7ff7c41868e0 16 API calls 54193->54338 54195->54182 54197 7ff7c4199dd5 54197->54195 54198 7ff7c41961e0 19 API calls 54198->54201 54200 7ff7c4199dbd WSAGetLastError 54337 7ff7c41868e0 16 API calls 54200->54337 54201->54189 54201->54191 54201->54193 54201->54195 54201->54198 54201->54200 54202 7ff7c4199dac 54201->54202 54272 7ff7c419ac50 54201->54272 54202->54193 54202->54195 54205 7ff7c4199cd4 54204->54205 54221 7ff7c4199cc9 54204->54221 54206 7ff7c4188160 10 API calls 54205->54206 54218 7ff7c4199cfb 54205->54218 54210 7ff7c4199ce7 54206->54210 54207 7ff7c4199df2 54207->54221 54363 7ff7c419b3e0 64 API calls 54207->54363 54208 7ff7c4188160 10 API calls 54208->54218 54211 7ff7c4199ddc 54210->54211 54213 7ff7c4199e70 69 API calls 54210->54213 54362 7ff7c41868e0 16 API calls 54211->54362 54213->54218 54214 7ff7c4199dd5 54214->54221 54215 7ff7c41961e0 19 API calls 54215->54218 54216 7ff7c419ac50 245 API calls 54216->54218 54217 7ff7c4199dbd WSAGetLastError 54361 7ff7c41868e0 16 API calls 54217->54361 54218->54207 54218->54208 54218->54211 54218->54215 54218->54216 54218->54217 54219 7ff7c4199dac 54218->54219 54218->54221 54219->54211 54219->54221 54221->54182 54222->54177 54223->54181 54225 7ff7c4199ee2 54224->54225 54226 7ff7c41896d0 14 API calls 54225->54226 54227 7ff7c4199f1e 54226->54227 54228 7ff7c4199f3a GetModuleHandleA GetProcAddress 54227->54228 54231 7ff7c4199f78 54227->54231 54229 7ff7c4199f5c 54228->54229 54228->54231 54230 7ff7c41896d0 14 API calls 54229->54230 54232 7ff7c4199f70 54230->54232 54233 7ff7c41896d0 14 API calls 54231->54233 54241 7ff7c4199fd5 54231->54241 54232->54231 54234 7ff7c4199fd1 54233->54234 54235 7ff7c4199fe2 54234->54235 54234->54241 54340 7ff7c41868e0 16 API calls 54235->54340 54237 7ff7c419a907 54238 7ff7c4197b00 13 API calls 54237->54238 54239 7ff7c419a91c 54238->54239 54244 7ff7c4197b00 13 API calls 54239->54244 54250 7ff7c419a92f 54239->54250 54240 7ff7c41bf0f0 8 API calls 54242 7ff7c419ac0c 54240->54242 54241->54237 54243 7ff7c419a123 54241->54243 54242->54201 54341 7ff7c41868e0 16 API calls 54243->54341 54244->54250 54246 7ff7c419a8fe 54246->54237 54270 7ff7c419aa56 54246->54270 54247 7ff7c419a9ed calloc 54248 7ff7c419aa60 54247->54248 54249 7ff7c419aa47 54247->54249 54252 7ff7c419aac9 free 54248->54252 54253 7ff7c419ab6c 54248->54253 54248->54270 54342 7ff7c41868e0 16 API calls 54249->54342 54250->54247 54254 7ff7c419ab46 54252->54254 54255 7ff7c419aafa 54252->54255 54256 7ff7c41871a0 45 API calls 54253->54256 54257 7ff7c41710a0 17 API calls 54254->54257 54258 7ff7c419ab20 54255->54258 54259 7ff7c419ab02 54255->54259 54260 7ff7c419ab8d 54256->54260 54261 7ff7c419ab50 54257->54261 54263 7ff7c41710a0 17 API calls 54258->54263 54262 7ff7c41710a0 17 API calls 54259->54262 54260->54270 54346 7ff7c41868e0 16 API calls 54260->54346 54345 7ff7c41868e0 16 API calls 54261->54345 54265 7ff7c419ab09 54262->54265 54266 7ff7c419ab2a 54263->54266 54343 7ff7c41868e0 16 API calls 54265->54343 54344 7ff7c41868e0 16 API calls 54266->54344 54267 7ff7c4199ff1 54267->54270 54270->54240 54274 7ff7c419acc0 54272->54274 54273 7ff7c419b3bf 54274->54273 54275 7ff7c419ad62 54274->54275 54276 7ff7c419ad22 malloc 54274->54276 54277 7ff7c419adb3 54275->54277 54278 7ff7c419ad68 malloc 54275->54278 54276->54273 54276->54275 54279 7ff7c419adc6 realloc 54277->54279 54280 7ff7c419ae20 54277->54280 54278->54273 54278->54277 54279->54280 54281 7ff7c419ade2 54279->54281 54284 7ff7c419ae65 54280->54284 54347 7ff7c4186c60 recv 54280->54347 54350 7ff7c41868e0 16 API calls 54281->54350 54285 7ff7c419aeaa malloc 54284->54285 54287 7ff7c419b0ba 54284->54287 54294 7ff7c419adf1 54284->54294 54285->54273 54286 7ff7c419af47 memmove 54285->54286 54288 7ff7c419af67 free 54286->54288 54286->54294 54351 7ff7c41868e0 16 API calls 54287->54351 54288->54294 54295 7ff7c419afd9 54288->54295 54289 7ff7c41bf0f0 8 API calls 54291 7ff7c419ae0d 54289->54291 54291->54201 54292 7ff7c419b0d5 54292->54294 54294->54289 54296 7ff7c419b34c 54295->54296 54297 7ff7c419b0fd 54295->54297 54303 7ff7c419aff8 54295->54303 54296->54294 54298 7ff7c41710a0 17 API calls 54296->54298 54300 7ff7c419b144 54297->54300 54301 7ff7c419b106 54297->54301 54299 7ff7c419b36f 54298->54299 54360 7ff7c41868e0 16 API calls 54299->54360 54302 7ff7c41710a0 17 API calls 54300->54302 54301->54296 54305 7ff7c419b113 54301->54305 54306 7ff7c419b15b 54302->54306 54307 7ff7c41871a0 45 API calls 54303->54307 54309 7ff7c419b064 54303->54309 54312 7ff7c419b172 54303->54312 54308 7ff7c41710a0 17 API calls 54305->54308 54353 7ff7c41868e0 16 API calls 54306->54353 54307->54303 54311 7ff7c419b128 54308->54311 54314 7ff7c419b090 memmove 54309->54314 54317 7ff7c419b198 54309->54317 54352 7ff7c41868e0 16 API calls 54311->54352 54354 7ff7c41868e0 16 API calls 54312->54354 54314->54287 54314->54317 54316 7ff7c419b320 54316->54294 54318 7ff7c419b33b 54316->54318 54317->54294 54317->54316 54320 7ff7c419b2f3 54317->54320 54321 7ff7c419b249 54317->54321 54359 7ff7c41b59c0 86 API calls 54318->54359 54322 7ff7c41710a0 17 API calls 54320->54322 54323 7ff7c419b2bb 54321->54323 54327 7ff7c419b257 memset 54321->54327 54324 7ff7c419b307 54322->54324 54325 7ff7c419b2d0 54323->54325 54326 7ff7c419b2ca CertFreeCertificateContext 54323->54326 54358 7ff7c41868e0 16 API calls 54324->54358 54325->54316 54329 7ff7c419b2d4 54325->54329 54326->54325 54330 7ff7c419b27c 54327->54330 54357 7ff7c41868e0 16 API calls 54329->54357 54330->54323 54333 7ff7c419b28c 54330->54333 54336 7ff7c419b2a6 54330->54336 54331 7ff7c419b319 54331->54323 54333->54336 54355 7ff7c4180100 246 API calls 54333->54355 54336->54323 54356 7ff7c41868e0 16 API calls 54336->54356 54337->54197 54338->54197 54339->54195 54340->54267 54341->54246 54342->54270 54343->54267 54344->54267 54345->54267 54346->54270 54348 7ff7c4186c7b WSAGetLastError 54347->54348 54349 7ff7c4186ca2 54347->54349 54348->54284 54349->54284 54350->54294 54351->54292 54352->54292 54353->54292 54354->54292 54355->54336 54356->54323 54357->54292 54358->54331 54359->54292 54360->54292 54361->54214 54362->54214 54363->54221 54364 7ff7c417846c 54365 7ff7c4195290 2 API calls 54364->54365 54366 7ff7c4178479 54365->54366 54382 7ff7c41821b0 free free 54366->54382 54368 7ff7c41784c1 54380 7ff7c41782ab 54368->54380 54411 7ff7c418b780 free 54368->54411 54371 7ff7c4179352 54372 7ff7c4179343 54414 7ff7c41868e0 16 API calls 54372->54414 54375 7ff7c4182450 83 API calls 54375->54380 54376 7ff7c4188160 10 API calls 54376->54380 54377 7ff7c41868e0 16 API calls 54378 7ff7c417834e 54377->54378 54378->54377 54378->54380 54380->54371 54380->54372 54380->54375 54380->54376 54380->54378 54381 7ff7c4177d30 287 API calls 54380->54381 54410 7ff7c41868e0 16 API calls 54380->54410 54412 7ff7c4176a50 8 API calls 54380->54412 54413 7ff7c41953e0 19 API calls 54380->54413 54381->54380 54383 7ff7c4181f90 287 API calls 54382->54383 54384 7ff7c418220a 54383->54384 54385 7ff7c4181f90 287 API calls 54384->54385 54386 7ff7c4182216 memset 54385->54386 54415 7ff7c4183940 54386->54415 54388 7ff7c41822de 54391 7ff7c4182450 83 API calls 54388->54391 54393 7ff7c418225d 54388->54393 54390 7ff7c4195290 2 API calls 54392 7ff7c418227f 54390->54392 54391->54393 54392->54393 54394 7ff7c41822ab free 54392->54394 54395 7ff7c41822d2 54392->54395 54393->54368 54490 7ff7c4175190 _strdup free 54394->54490 54395->54388 54396 7ff7c418d9b0 2 API calls 54395->54396 54398 7ff7c4182320 54396->54398 54399 7ff7c418235d 54398->54399 54400 7ff7c4182334 54398->54400 54402 7ff7c4195290 2 API calls 54399->54402 54401 7ff7c41876f0 607 API calls 54400->54401 54403 7ff7c418234a 54401->54403 54404 7ff7c418236a 54402->54404 54403->54388 54409 7ff7c41823a7 54403->54409 54406 7ff7c418238d 54404->54406 54407 7ff7c4195290 2 API calls 54404->54407 54405 7ff7c418d9b0 2 API calls 54405->54393 54408 7ff7c4188270 44 API calls 54406->54408 54407->54406 54408->54409 54409->54405 54410->54380 54411->54380 54412->54380 54413->54380 54414->54371 54416 7ff7c4183985 54415->54416 54489 7ff7c41839a9 54416->54489 54491 7ff7c4183140 calloc 54416->54491 54418 7ff7c41bf0f0 8 API calls 54420 7ff7c4182245 54418->54420 54419 7ff7c41839bb 54419->54489 54506 7ff7c41855b0 54419->54506 54420->54388 54420->54390 54420->54393 54423 7ff7c4183a04 54425 7ff7c4183a10 _strdup 54423->54425 54426 7ff7c4183a22 54423->54426 54424 7ff7c41839f2 _strdup 54424->54423 54424->54489 54425->54426 54425->54489 54556 7ff7c4184350 54426->54556 54428 7ff7c4183a37 54428->54489 54611 7ff7c4184ba0 54428->54611 54430 7ff7c4183ae7 54431 7ff7c4183b2c _strdup 54430->54431 54432 7ff7c4183b42 54430->54432 54430->54489 54431->54432 54431->54489 54433 7ff7c4183b4c _strdup 54432->54433 54434 7ff7c4183b65 54432->54434 54433->54434 54433->54489 54625 7ff7c4185010 54434->54625 54439 7ff7c4183bb2 54441 7ff7c4183bd4 54439->54441 54442 7ff7c41826e0 35 API calls 54439->54442 54439->54489 54440 7ff7c41826e0 35 API calls 54440->54439 54443 7ff7c41826e0 35 API calls 54441->54443 54444 7ff7c4183bf6 54441->54444 54441->54489 54442->54441 54443->54444 54445 7ff7c4183d8f 54444->54445 54448 7ff7c4183cf4 54444->54448 54444->54489 54646 7ff7c417fec0 54445->54646 54447 7ff7c4183f2a 54449 7ff7c417fec0 8 API calls 54447->54449 54447->54489 54450 7ff7c4183d14 54448->54450 54451 7ff7c4183d7f 54448->54451 54452 7ff7c4183f41 54449->54452 54725 7ff7c417ee00 12 API calls 54450->54725 54453 7ff7c41827b0 2 API calls 54451->54453 54452->54489 54670 7ff7c4185a70 54452->54670 54453->54489 54456 7ff7c4183d2a 54458 7ff7c41864e0 4 API calls 54456->54458 54456->54489 54463 7ff7c4183d3c 54458->54463 54459 7ff7c4184034 54484 7ff7c41840cd 54459->54484 54729 7ff7c417f3a0 8 API calls 54459->54729 54460 7ff7c4183d42 54460->54489 54462 7ff7c4183f99 54462->54459 54464 7ff7c4183fa1 54462->54464 54463->54460 54726 7ff7c418cba0 QueryPerformanceCounter GetTickCount 54463->54726 54728 7ff7c4186190 34 API calls 54464->54728 54468 7ff7c4183fb1 free free 54473 7ff7c4183fd8 54468->54473 54470 7ff7c4184086 54475 7ff7c41840cb 54470->54475 54730 7ff7c417f150 QueryPerformanceCounter GetTickCount 54470->54730 54472 7ff7c418416c 54733 7ff7c417ee00 12 API calls 54472->54733 54688 7ff7c41827b0 54473->54688 54475->54472 54732 7ff7c417f220 QueryPerformanceCounter GetTickCount 54475->54732 54477 7ff7c41840ad 54480 7ff7c4182450 83 API calls 54477->54480 54477->54484 54479 7ff7c41841eb 54692 7ff7c41864e0 54479->54692 54480->54475 54481 7ff7c4184155 54481->54484 54485 7ff7c4184161 54481->54485 54483 7ff7c418417b 54483->54473 54483->54489 54731 7ff7c41835d0 44 API calls 54484->54731 54487 7ff7c4182450 83 API calls 54485->54487 54486 7ff7c41841f3 54486->54489 54701 7ff7c4185f10 54486->54701 54487->54472 54489->54418 54490->54395 54492 7ff7c4183165 54491->54492 54493 7ff7c4183170 calloc 54491->54493 54492->54419 54494 7ff7c418319a 54493->54494 54495 7ff7c41833e1 free 54493->54495 54496 7ff7c418d9b0 2 API calls 54494->54496 54495->54419 54497 7ff7c4183231 54496->54497 54498 7ff7c418d9b0 2 API calls 54497->54498 54499 7ff7c4183245 54498->54499 54500 7ff7c418341d 54499->54500 54501 7ff7c41833a7 _strdup 54499->54501 54502 7ff7c418d9b0 2 API calls 54500->54502 54501->54500 54503 7ff7c41833b9 54501->54503 54504 7ff7c418345d 54502->54504 54505 7ff7c41833c7 free free 54503->54505 54504->54419 54505->54495 54734 7ff7c4186590 8 API calls 54506->54734 54509 7ff7c41855d7 54738 7ff7c41ae530 calloc 54509->54738 54510 7ff7c41855d0 54737 7ff7c41ae570 23 API calls 54510->54737 54513 7ff7c41855d5 54514 7ff7c41855dc 54513->54514 54519 7ff7c4185652 54514->54519 54527 7ff7c41839dc 54514->54527 54739 7ff7c41ae1a0 tolower 54514->54739 54516 7ff7c4185715 54742 7ff7c41ae6b0 8 API calls 54516->54742 54518 7ff7c418561f 54518->54519 54520 7ff7c418562b free 54518->54520 54521 7ff7c4185638 54518->54521 54519->54516 54519->54527 54741 7ff7c41ae6b0 8 API calls 54519->54741 54520->54521 54740 7ff7c4175190 _strdup free 54521->54740 54522 7ff7c418577c 54743 7ff7c41868e0 16 API calls 54522->54743 54526 7ff7c41856fc 54526->54516 54526->54527 54529 7ff7c4185708 free 54526->54529 54527->54423 54527->54424 54527->54489 54528 7ff7c418578e 54528->54527 54529->54516 54530 7ff7c418573e 54530->54522 54530->54527 54531 7ff7c41857b4 54530->54531 54744 7ff7c41ae6b0 8 API calls 54531->54744 54533 7ff7c41857db 54534 7ff7c4185802 54533->54534 54535 7ff7c41857e5 _strdup 54533->54535 54534->54527 54745 7ff7c41ae6b0 8 API calls 54534->54745 54535->54527 54535->54534 54537 7ff7c4185825 54538 7ff7c4185848 54537->54538 54539 7ff7c418582f _strdup 54537->54539 54538->54527 54746 7ff7c41ae6b0 8 API calls 54538->54746 54539->54527 54539->54538 54541 7ff7c4185868 54542 7ff7c41858fd 54541->54542 54543 7ff7c4185872 _strdup 54541->54543 54542->54527 54747 7ff7c41ae6b0 8 API calls 54542->54747 54543->54527 54543->54542 54545 7ff7c4185918 54545->54527 54748 7ff7c41ae6b0 8 API calls 54545->54748 54547 7ff7c418594d 54547->54527 54749 7ff7c41ae6b0 8 API calls 54547->54749 54549 7ff7c4185991 54550 7ff7c41859b1 strtoul 54549->54550 54551 7ff7c4185995 54549->54551 54550->54551 54551->54527 54750 7ff7c41ae6b0 8 API calls 54551->54750 54553 7ff7c4185a2d _strdup 54553->54527 54554 7ff7c41859f0 54554->54553 54554->54554 54751 7ff7c4186660 13 API calls 54554->54751 54557 7ff7c418446d 54556->54557 54558 7ff7c418439d memset memset 54556->54558 54559 7ff7c4184479 _strdup 54557->54559 54560 7ff7c41844a0 54557->54560 54561 7ff7c41843e8 54558->54561 54562 7ff7c41843d0 strncpy 54558->54562 54559->54560 54563 7ff7c4184487 54559->54563 54564 7ff7c41844ac _strdup 54560->54564 54565 7ff7c41844bf 54560->54565 54566 7ff7c41843f4 strncpy 54561->54566 54567 7ff7c418440f 54561->54567 54562->54561 54760 7ff7c41868e0 16 API calls 54563->54760 54564->54563 54564->54565 54587 7ff7c41844fc 54565->54587 54761 7ff7c419c140 realloc GetEnvironmentVariableA realloc free 54565->54761 54566->54567 54758 7ff7c4170f50 malloc strtoul free 54567->54758 54570 7ff7c4184496 54572 7ff7c41849c7 free free 54570->54572 54578 7ff7c41bf0f0 8 API calls 54572->54578 54573 7ff7c41844e0 54573->54587 54762 7ff7c419c140 realloc GetEnvironmentVariableA realloc free 54573->54762 54574 7ff7c418442f 54575 7ff7c418445c 54574->54575 54759 7ff7c4170f50 malloc strtoul free 54574->54759 54575->54557 54575->54572 54576 7ff7c4184676 54577 7ff7c4184781 free 54576->54577 54585 7ff7c41846c9 54576->54585 54591 7ff7c41846b0 tolower 54576->54591 54581 7ff7c41847be 54577->54581 54582 7ff7c4184791 54577->54582 54580 7ff7c41849eb 54578->54580 54580->54428 54584 7ff7c41847e8 54581->54584 54589 7ff7c41847d8 free 54581->54589 54582->54581 54588 7ff7c41847b2 free 54582->54588 54590 7ff7c41847ed 54584->54590 54767 7ff7c4185260 42 API calls 54584->54767 54763 7ff7c419c140 realloc GetEnvironmentVariableA realloc free 54585->54763 54586 7ff7c4184804 free free free 54599 7ff7c41847f7 54586->54599 54587->54576 54587->54586 54596 7ff7c418458e strchr 54587->54596 54610 7ff7c41845a7 54587->54610 54588->54581 54589->54584 54590->54599 54607 7ff7c41848a1 54590->54607 54768 7ff7c4185260 42 API calls 54590->54768 54591->54585 54591->54591 54594 7ff7c418472c 54598 7ff7c418475f 54594->54598 54765 7ff7c419c140 realloc GetEnvironmentVariableA realloc free 54594->54765 54595 7ff7c418484f free 54595->54590 54595->54599 54596->54576 54596->54610 54598->54577 54599->54572 54600 7ff7c4184883 free 54600->54599 54600->54607 54602 7ff7c4184748 54602->54598 54766 7ff7c419c140 realloc GetEnvironmentVariableA realloc free 54602->54766 54603 7ff7c41846f0 54603->54594 54764 7ff7c419c140 realloc GetEnvironmentVariableA realloc free 54603->54764 54604 7ff7c41845d0 strchr 54604->54610 54606 7ff7c4184600 strchr 54606->54610 54607->54599 54609 7ff7c4184917 free 54607->54609 54609->54599 54610->54576 54610->54586 54610->54604 54610->54606 54612 7ff7c4184c04 54611->54612 54613 7ff7c4184bd1 54611->54613 54614 7ff7c4184c19 free _strdup 54612->54614 54615 7ff7c4184c3b 54612->54615 54613->54612 54618 7ff7c4184be4 free 54613->54618 54619 7ff7c4184bf0 54613->54619 54614->54615 54624 7ff7c4184d1e 54614->54624 54616 7ff7c4184c71 54615->54616 54617 7ff7c4184c4f free _strdup 54615->54617 54620 7ff7c4184c85 free _strdup 54616->54620 54622 7ff7c4184caf 54616->54622 54617->54616 54617->54624 54618->54619 54619->54612 54621 7ff7c4184bf8 free 54619->54621 54620->54622 54620->54624 54621->54612 54622->54624 54769 7ff7c41b0320 31 API calls 54622->54769 54624->54430 54633 7ff7c4185040 54625->54633 54626 7ff7c4183b77 54626->54489 54634 7ff7c41826e0 54626->54634 54628 7ff7c4185118 strchr 54629 7ff7c418512d strtol 54628->54629 54628->54633 54629->54633 54631 7ff7c41851ba free 54631->54633 54632 7ff7c41850e7 free 54632->54631 54632->54633 54633->54626 54633->54628 54633->54631 54633->54632 54770 7ff7c4175190 _strdup free 54633->54770 54771 7ff7c4184e10 7 API calls 54633->54771 54636 7ff7c4182715 54634->54636 54640 7ff7c418272f 54634->54640 54635 7ff7c41bf0f0 8 API calls 54637 7ff7c4182741 54635->54637 54636->54640 54772 7ff7c41b0270 18 API calls 54636->54772 54637->54439 54637->54440 54637->54489 54639 7ff7c4182768 54639->54640 54641 7ff7c418277b GetLastError 54639->54641 54640->54635 54773 7ff7c41719d0 8 API calls 54641->54773 54643 7ff7c4182793 54774 7ff7c41868e0 16 API calls 54643->54774 54645 7ff7c41827a9 54645->54640 54647 7ff7c417ff06 _strdup 54646->54647 54648 7ff7c417ff25 54646->54648 54647->54648 54649 7ff7c417ff15 54647->54649 54650 7ff7c417ff32 _strdup 54648->54650 54651 7ff7c417ff51 54648->54651 54649->54447 54650->54651 54652 7ff7c417ff41 54650->54652 54653 7ff7c417ff5e _strdup 54651->54653 54654 7ff7c417ff7d 54651->54654 54652->54447 54653->54654 54655 7ff7c417ff6d 54653->54655 54656 7ff7c417ff8a _strdup 54654->54656 54657 7ff7c417ffa9 54654->54657 54655->54447 54656->54657 54658 7ff7c417ff99 54656->54658 54659 7ff7c417ffb6 _strdup 54657->54659 54660 7ff7c417ffd5 54657->54660 54658->54447 54659->54660 54661 7ff7c417ffc5 54659->54661 54662 7ff7c417ffe2 _strdup 54660->54662 54663 7ff7c4180001 54660->54663 54661->54447 54662->54663 54664 7ff7c417fff1 54662->54664 54665 7ff7c418000e _strdup 54663->54665 54666 7ff7c418002d 54663->54666 54664->54447 54665->54666 54667 7ff7c418001d 54665->54667 54668 7ff7c418003a _strdup 54666->54668 54669 7ff7c4180049 54666->54669 54667->54447 54668->54669 54669->54447 54671 7ff7c418d9b0 2 API calls 54670->54671 54679 7ff7c4185a83 54671->54679 54673 7ff7c418e720 9 API calls 54673->54679 54674 7ff7c4183f57 54674->54459 54727 7ff7c4181620 8 API calls 54674->54727 54675 7ff7c41b0c00 8 API calls 54675->54679 54678 7ff7c4187540 closesocket free 54678->54679 54679->54673 54679->54674 54679->54675 54679->54678 54680 7ff7c4185bf6 30 API calls 54679->54680 54775 7ff7c418f0e0 free free free free 54679->54775 54776 7ff7c41b0810 54679->54776 54779 7ff7c417bc20 54679->54779 54793 7ff7c41838c0 free free 54680->54793 54682 7ff7c4185e56 54683 7ff7c4185e64 free 54682->54683 54794 7ff7c4180070 8 API calls 54683->54794 54685 7ff7c4185e84 54795 7ff7c4180070 8 API calls 54685->54795 54687 7ff7c4185e90 free free free 54687->54679 54689 7ff7c41827be 54688->54689 54690 7ff7c418d9b0 2 API calls 54689->54690 54691 7ff7c4182828 54690->54691 54691->54479 54693 7ff7c41864fc 54692->54693 54694 7ff7c418651e free 54693->54694 54695 7ff7c4186532 54693->54695 54696 7ff7c4186505 54693->54696 54694->54695 54697 7ff7c4186537 54695->54697 54698 7ff7c4186545 _strdup 54695->54698 54696->54486 54800 7ff7c4175190 _strdup free 54697->54800 54700 7ff7c4186543 54698->54700 54700->54486 54702 7ff7c4188160 10 API calls 54701->54702 54703 7ff7c4185f35 54702->54703 54704 7ff7c4185f40 54703->54704 54705 7ff7c4185ffc 54703->54705 54706 7ff7c4185f57 calloc 54703->54706 54704->54489 54707 7ff7c41860bd _strdup 54705->54707 54708 7ff7c4186008 _strdup 54705->54708 54709 7ff7c4185f77 54706->54709 54723 7ff7c4185f6f 54706->54723 54710 7ff7c41860ea 54707->54710 54711 7ff7c4186100 54707->54711 54708->54710 54721 7ff7c4186055 54708->54721 54801 7ff7c4198d90 6 API calls 54709->54801 54710->54489 54711->54704 54719 7ff7c4186139 54711->54719 54714 7ff7c4185f90 54715 7ff7c4185fe3 free 54714->54715 54716 7ff7c4185fb3 54714->54716 54714->54723 54715->54704 54802 7ff7c41868e0 16 API calls 54716->54802 54718 7ff7c4185fc5 free 54718->54704 54804 7ff7c41868e0 16 API calls 54719->54804 54721->54704 54722 7ff7c418608e 54721->54722 54803 7ff7c41868e0 16 API calls 54722->54803 54723->54704 54725->54456 54726->54451 54727->54462 54728->54468 54729->54470 54730->54477 54731->54489 54732->54481 54733->54483 54752 7ff7c41ae540 54734->54752 54737->54513 54739->54518 54740->54519 54741->54526 54742->54530 54743->54528 54744->54533 54745->54537 54746->54541 54747->54545 54748->54547 54749->54549 54750->54554 54751->54553 54753 7ff7c41855c4 54752->54753 54754 7ff7c41ae545 54752->54754 54753->54509 54753->54510 54757 7ff7c41af520 12 API calls 54754->54757 54758->54574 54759->54575 54760->54570 54761->54573 54762->54587 54763->54603 54764->54594 54765->54602 54766->54598 54767->54595 54768->54600 54769->54624 54770->54633 54771->54633 54772->54639 54773->54643 54774->54645 54775->54679 54796 7ff7c41b4730 7 API calls 54776->54796 54778 7ff7c41b082e 54780 7ff7c417c090 54779->54780 54781 7ff7c417c0a8 EnterCriticalSection LeaveCriticalSection 54780->54781 54782 7ff7c417c134 free 54780->54782 54783 7ff7c417c0eb 54781->54783 54784 7ff7c417c0e1 CloseHandle 54781->54784 54782->54679 54786 7ff7c417c0f9 54783->54786 54787 7ff7c417c0f1 54783->54787 54785 7ff7c417c10c 54784->54785 54788 7ff7c417c121 closesocket 54785->54788 54799 7ff7c4176b30 free 54785->54799 54798 7ff7c417c150 7 API calls 54786->54798 54797 7ff7c4198fa0 WaitForSingleObjectEx CloseHandle 54787->54797 54788->54782 54792 7ff7c417c102 free 54792->54785 54793->54682 54794->54685 54795->54687 54796->54778 54797->54786 54798->54792 54799->54788 54800->54700 54801->54714 54802->54718 54803->54723 54804->54723 54805 7ff7c41787ab 54806 7ff7c41787be 54805->54806 54807 7ff7c4178877 54806->54807 54810 7ff7c41787c6 54806->54810 54827 7ff7c418b8d0 54806->54827 54809 7ff7c4178803 54807->54809 54807->54810 54812 7ff7c4177d30 287 API calls 54809->54812 54814 7ff7c41782ab 54810->54814 54861 7ff7c418b780 free 54810->54861 54812->54814 54813 7ff7c41787fd 54813->54807 54813->54809 54813->54810 54843 7ff7c41914d0 54813->54843 54816 7ff7c4179343 54814->54816 54818 7ff7c4179352 54814->54818 54819 7ff7c4182450 83 API calls 54814->54819 54821 7ff7c4188160 10 API calls 54814->54821 54823 7ff7c417834e 54814->54823 54825 7ff7c4177d30 287 API calls 54814->54825 54860 7ff7c41868e0 16 API calls 54814->54860 54862 7ff7c4176a50 8 API calls 54814->54862 54863 7ff7c41953e0 19 API calls 54814->54863 54864 7ff7c41868e0 16 API calls 54816->54864 54819->54814 54821->54814 54822 7ff7c41868e0 16 API calls 54822->54823 54823->54814 54823->54822 54825->54814 54828 7ff7c418b904 54827->54828 54831 7ff7c418b91f 54827->54831 54829 7ff7c4180b90 246 API calls 54828->54829 54828->54831 54829->54831 54830 7ff7c418b961 memset 54835 7ff7c418b993 54830->54835 54831->54830 54833 7ff7c418b925 54831->54833 54832 7ff7c41bf0f0 8 API calls 54834 7ff7c418bac5 54832->54834 54833->54832 54834->54813 54836 7ff7c418ba66 54835->54836 54837 7ff7c418b9ee calloc 54835->54837 54865 7ff7c418ac80 389 API calls 54836->54865 54838 7ff7c418ba06 54837->54838 54839 7ff7c418ba1c 54837->54839 54838->54833 54839->54836 54841 7ff7c418ba76 54841->54833 54842 7ff7c418ba9b free 54841->54842 54842->54833 54844 7ff7c41914fc 54843->54844 54845 7ff7c418b8d0 392 API calls 54844->54845 54848 7ff7c4191506 54845->54848 54846 7ff7c41bf0f0 8 API calls 54847 7ff7c4191662 54846->54847 54847->54807 54849 7ff7c419161c 54848->54849 54850 7ff7c4191557 54848->54850 54852 7ff7c4191636 54848->54852 54851 7ff7c4180b90 246 API calls 54849->54851 54849->54852 54853 7ff7c41915c8 calloc 54850->54853 54851->54852 54852->54846 54854 7ff7c41915e0 54853->54854 54855 7ff7c41915e7 54853->54855 54854->54852 54866 7ff7c4191b60 12 API calls 54855->54866 54857 7ff7c41915f6 54857->54852 54867 7ff7c4191910 8 API calls 54857->54867 54859 7ff7c4191618 54859->54849 54859->54852 54860->54814 54861->54814 54862->54814 54863->54814 54864->54818 54865->54841 54866->54857 54867->54859 54868 7ff7c41a1807 54869 7ff7c41a1863 54868->54869 54873 7ff7c41a1833 54868->54873 54925 7ff7c41a2e90 33 API calls 54869->54925 54871 7ff7c41a1868 54871->54873 54887 7ff7c41a197c 54871->54887 54872 7ff7c41a1853 54873->54872 54888 7ff7c41a4030 27 API calls 54873->54888 54875 7ff7c41a18f3 54876 7ff7c41a19d3 54875->54876 54889 7ff7c41ba970 30 API calls 54875->54889 54928 7ff7c41a2c30 free free free free 54876->54928 54879 7ff7c41a190e 54879->54876 54880 7ff7c41a193d 54879->54880 54881 7ff7c41a1990 54880->54881 54880->54887 54890 7ff7c41a20e0 54880->54890 54881->54887 54927 7ff7c418cba0 QueryPerformanceCounter GetTickCount 54881->54927 54884 7ff7c41a1961 54884->54881 54885 7ff7c41a1967 54884->54885 54885->54887 54926 7ff7c4187540 closesocket free 54885->54926 54888->54875 54889->54879 54891 7ff7c41a2170 54890->54891 54892 7ff7c41a2109 54890->54892 54893 7ff7c418b8d0 392 API calls 54891->54893 54894 7ff7c41a2130 54892->54894 54895 7ff7c41a211a 54892->54895 54898 7ff7c41a217d 54893->54898 54929 7ff7c41878f0 54894->54929 54966 7ff7c418b7d0 390 API calls 54895->54966 54905 7ff7c41a21e1 54898->54905 54911 7ff7c41a225a 54898->54911 54968 7ff7c41ba970 30 API calls 54898->54968 54899 7ff7c41a2125 54899->54884 54901 7ff7c41a2141 54901->54911 54967 7ff7c41a2d60 27 API calls 54901->54967 54903 7ff7c41a2212 54906 7ff7c41a226e 54903->54906 54907 7ff7c41a221e 54903->54907 54904 7ff7c41a230e 54976 7ff7c418cba0 QueryPerformanceCounter GetTickCount 54904->54976 54905->54903 54905->54904 54905->54911 54920 7ff7c41a2277 54906->54920 54972 7ff7c41bca00 _errno strtoll _errno 54906->54972 54969 7ff7c41a2a70 42 API calls 54907->54969 54911->54884 54912 7ff7c41a2165 54912->54884 54914 7ff7c41a2228 54914->54911 54970 7ff7c41a25c0 21 API calls 54914->54970 54916 7ff7c41a22ce 54916->54911 54975 7ff7c41ba970 30 API calls 54916->54975 54919 7ff7c41a2293 54919->54916 54919->54920 54922 7ff7c41a22b9 54919->54922 54920->54916 54974 7ff7c41a2e00 34 API calls 54920->54974 54921 7ff7c41a2243 54921->54911 54971 7ff7c41a29b0 27 API calls 54921->54971 54973 7ff7c41a2e00 34 API calls 54922->54973 54925->54871 54926->54887 54927->54887 54928->54887 54930 7ff7c4187948 54929->54930 54941 7ff7c418793f 54929->54941 54931 7ff7c418d9b0 2 API calls 54930->54931 54934 7ff7c4187962 54931->54934 54932 7ff7c41bf0f0 8 API calls 54933 7ff7c4187e75 54932->54933 54933->54891 54933->54901 54935 7ff7c41879d9 54934->54935 54936 7ff7c41879f2 54934->54936 54996 7ff7c41868e0 16 API calls 54935->54996 54938 7ff7c41879fc 54936->54938 54964 7ff7c4187a29 54936->54964 54939 7ff7c4188ac0 602 API calls 54938->54939 54940 7ff7c4187a0a 54939->54940 54940->54941 54944 7ff7c4188bd0 46 API calls 54940->54944 54941->54932 54942 7ff7c41961e0 19 API calls 54942->54964 54943 7ff7c4187d05 54943->54941 54998 7ff7c41891f0 607 API calls 54943->54998 54944->54941 54945 7ff7c4187c74 SleepEx getsockopt 54947 7ff7c4187cbc WSAGetLastError 54945->54947 54945->54964 54947->54964 54948 7ff7c4187c16 SleepEx getsockopt 54951 7ff7c4187c5e WSAGetLastError 54948->54951 54948->54964 54949 7ff7c4187d1e 54949->54941 54952 7ff7c4187d37 54949->54952 54950 7ff7c4187b27 WSASetLastError 54950->54964 54951->54964 55000 7ff7c4171890 14 API calls 54952->55000 54953 7ff7c4187d43 54954 7ff7c4187d9b 54953->54954 54999 7ff7c4187540 closesocket free 54953->54999 54977 7ff7c4188ac0 54954->54977 54958 7ff7c4187e17 55001 7ff7c41868e0 16 API calls 54958->55001 54959 7ff7c4187db9 54959->54941 54990 7ff7c4188bd0 54959->54990 54962 7ff7c41879e8 54962->54941 54964->54942 54964->54943 54964->54945 54964->54948 54964->54950 54964->54953 54965 7ff7c41891f0 607 API calls 54964->54965 54997 7ff7c4171890 14 API calls 54964->54997 54965->54964 54966->54899 54967->54912 54968->54905 54969->54914 54970->54921 54971->54911 54972->54919 54973->54916 54974->54916 54975->54911 54976->54911 54978 7ff7c4188bc5 54977->54978 54979 7ff7c4188ad7 54977->54979 54978->54959 54980 7ff7c4188ba7 54979->54980 54981 7ff7c4188b7a 54979->54981 54983 7ff7c4188b5c 54979->54983 55004 7ff7c4196640 574 API calls 54980->55004 55003 7ff7c4196c90 601 API calls 54981->55003 54983->54981 54986 7ff7c4188b61 54983->54986 54985 7ff7c4188bc0 54985->54959 55002 7ff7c41868e0 16 API calls 54986->55002 54987 7ff7c4188ba2 54987->54959 54989 7ff7c4188b70 54989->54959 54991 7ff7c4188bf0 54990->54991 54992 7ff7c4188bfd 54990->54992 54993 7ff7c4195290 2 API calls 54991->54993 54994 7ff7c4188270 44 API calls 54992->54994 54993->54992 54995 7ff7c4188c0d 54994->54995 54995->54941 54996->54962 54997->54964 54998->54949 54999->54954 55000->54958 55001->54962 55002->54989 55003->54987 55004->54985 55005 7ff7c4146930 55020 7ff7c4143c10 55005->55020 55007 7ff7c414695b 55008 7ff7c4146a1a _Cnd_do_broadcast_at_thread_exit 55007->55008 55009 7ff7c4146980 _Mtx_lock 55007->55009 55013 7ff7c4146a62 ?_Throw_Cpp_error@std@@YAXH 55007->55013 55014 7ff7c41469a5 _Xtime_get_ticks _Mtx_current_owns 55007->55014 55010 7ff7c4146a25 55008->55010 55009->55007 55011 7ff7c4146a75 ?_Throw_Cpp_error@std@@YAXH 55009->55011 55012 7ff7c41bf0f0 8 API calls 55010->55012 55015 7ff7c4146a41 55012->55015 55013->55011 55016 7ff7c41469ec _Cnd_timedwait 55014->55016 55017 7ff7c4146a56 ?_Throw_Cpp_error@std@@YAXH 55014->55017 55018 7ff7c4143c10 52 API calls 55016->55018 55017->55013 55019 7ff7c4146a03 _Mtx_unlock 55018->55019 55019->55008 55019->55009 55021 7ff7c4143c3a 55020->55021 55022 7ff7c4143c8b 55021->55022 55023 7ff7c4143c6c _Xtime_get_ticks 55021->55023 55024 7ff7c4143c90 memset 55021->55024 55025 7ff7c41bf0f0 8 API calls 55022->55025 55026 7ff7c4143c7b 55023->55026 55103 7ff7c4143980 __std_exception_copy malloc _CxxThrowException std::_Facet_Register 55024->55103 55028 7ff7c4145155 55025->55028 55026->55022 55066 7ff7c4143b40 55026->55066 55028->55007 55030 7ff7c4143cb0 55104 7ff7c4147190 22 API calls 55030->55104 55032 7ff7c4143c86 55069 7ff7c4146c60 55032->55069 55034 7ff7c4144f9c 55035 7ff7c4144fdf 55034->55035 55036 7ff7c4144fbd free 55034->55036 55108 7ff7c41466e0 free 55035->55108 55036->55034 55036->55035 55037 7ff7c4146770 9 API calls 55065 7ff7c4143cc4 55037->55065 55056 7ff7c41441af free 55056->55065 55060 7ff7c4144f1c free 55060->55065 55065->55034 55065->55037 55065->55056 55065->55060 55105 7ff7c4143a80 9 API calls 55065->55105 55106 7ff7c41466e0 free 55065->55106 55107 7ff7c4147190 22 API calls 55065->55107 55067 7ff7c4143b58 55066->55067 55068 7ff7c4143b7c _Xtime_get_ticks 55067->55068 55068->55032 55070 7ff7c4146c8b 55069->55070 55071 7ff7c4147059 55070->55071 55072 7ff7c4146dd5 55070->55072 55073 7ff7c4146cbd CreateFileW 55070->55073 55074 7ff7c41bf0f0 8 API calls 55071->55074 55076 7ff7c4146fb9 55072->55076 55077 7ff7c4146de2 memset 55072->55077 55073->55072 55083 7ff7c4146d4a 55073->55083 55075 7ff7c4147068 55074->55075 55075->55022 55114 7ff7c414adf0 13 API calls 55076->55114 55109 7ff7c4143980 __std_exception_copy malloc _CxxThrowException std::_Facet_Register 55077->55109 55078 7ff7c4146d50 GetLastError 55078->55083 55081 7ff7c4146dfe 55110 7ff7c4147190 22 API calls 55081->55110 55083->55071 55083->55078 55084 7ff7c4146d83 WaitNamedPipeW 55083->55084 55087 7ff7c4146d9d CreateFileW 55083->55087 55084->55071 55084->55087 55085 7ff7c414701e 55086 7ff7c414703d CloseHandle 55085->55086 55089 7ff7c4147033 55085->55089 55086->55071 55087->55072 55087->55078 55088 7ff7c4146fd3 55088->55085 55092 7ff7c4146ff0 WriteFile 55088->55092 55089->55086 55090 7ff7c4146ef7 55096 7ff7c4146f62 free 55090->55096 55097 7ff7c4146f84 55090->55097 55091 7ff7c4146e0c 55091->55090 55111 7ff7c4146770 9 API calls 55091->55111 55092->55085 55094 7ff7c4147013 55092->55094 55094->55085 55095 7ff7c4146fb4 55094->55095 55095->55071 55096->55090 55096->55097 55113 7ff7c41466e0 free 55097->55113 55099 7ff7c4146e2f 55112 7ff7c4146770 9 API calls 55099->55112 55101 7ff7c4146e9a 55101->55090 55102 7ff7c4146ee4 strcmp 55101->55102 55102->55090 55103->55030 55104->55065 55105->55065 55107->55065 55109->55081 55110->55091 55111->55099 55112->55101 55114->55088 55115 7ff7c417bc30 55116 7ff7c417bc74 55115->55116 55119 7ff7c417bc84 55115->55119 55117 7ff7c418e2f0 3 API calls 55116->55117 55117->55119 55118 7ff7c418d9b0 2 API calls 55120 7ff7c417bcc6 55118->55120 55119->55118 55126 7ff7c417c2d0 calloc 55120->55126 55123 7ff7c417bcee 55160 7ff7c41868e0 16 API calls 55123->55160 55124 7ff7c417bce5 55127 7ff7c417c45e _errno 55126->55127 55128 7ff7c417c321 malloc 55126->55128 55150 7ff7c417bce1 55127->55150 55129 7ff7c417c3ac InitializeCriticalSectionEx 55128->55129 55130 7ff7c417c3d7 55128->55130 55131 7ff7c4194c60 24 API calls 55129->55131 55132 7ff7c417c400 free 55130->55132 55133 7ff7c417c3f0 DeleteCriticalSection free 55130->55133 55134 7ff7c417c3cf 55131->55134 55135 7ff7c417c418 55132->55135 55136 7ff7c417c413 55132->55136 55133->55132 55134->55130 55139 7ff7c417c486 _strdup 55134->55139 55137 7ff7c417c428 free 55135->55137 55138 7ff7c417c422 closesocket 55135->55138 55162 7ff7c4198880 free free free 55136->55162 55137->55127 55138->55137 55139->55130 55141 7ff7c417c4a0 free _strdup 55139->55141 55142 7ff7c417c4ee 55141->55142 55143 7ff7c417c4c2 55141->55143 55145 7ff7c417c4fa EnterCriticalSection LeaveCriticalSection 55142->55145 55146 7ff7c417c571 free 55142->55146 55161 7ff7c4198f50 _beginthreadex 55143->55161 55148 7ff7c417c535 55145->55148 55149 7ff7c417c524 CloseHandle 55145->55149 55146->55127 55147 7ff7c417c4d6 55147->55150 55151 7ff7c417c4de _errno 55147->55151 55153 7ff7c417c53a 55148->55153 55154 7ff7c417c542 55148->55154 55152 7ff7c417c558 55149->55152 55150->55123 55150->55124 55151->55142 55157 7ff7c417c568 closesocket 55152->55157 55165 7ff7c4176b30 free 55152->55165 55163 7ff7c4198fa0 WaitForSingleObjectEx CloseHandle 55153->55163 55164 7ff7c417c150 7 API calls 55154->55164 55157->55146 55158 7ff7c417c54b free 55158->55152 55160->55124 55161->55147 55162->55135 55163->55154 55164->55158 55165->55157
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$Cpp_error@std@@Mtx_lockMtx_unlockThrow_memmovememset$Xtime_get_ticksmemcmp
                                                                                            • String ID: 22222222222222226666666666666666$3$3$3$3$3$3$3$3$3$3$3$4$4$4$4$4$4$4$4$4$4$5$5$5$5$5$5$5$5$5$5$6$6$6$7$7$7$7$7$8$9$E$G@QG6$Q\PP6$TZHRL?$VR@T6$WE@5SEUAWE8$\\ZVS7$_VGFWP]9AVWGSC8$a$c$d$d$eqstp?$i$n$s$s$u$u$wafzd7${"nonce":"1","cmd":"SET_ACTIVITY","args":{"pid":1912,"activity":{"state":"2222222222222222https://discord.gg/jGguvU29","details":"2222222222222222https://discord.gg/jGguvU29","assets":{"large_image":"2222222222222222https://discord.gg/jGguvU29"},"secrets":{"jo
                                                                                            • API String ID: 1889954511-876902999
                                                                                            • Opcode ID: 5bb1209d2239abe55ed22bd3582d6d852c18d0dc8e8bb6d37cb69dd4b5b1b0f8
                                                                                            • Instruction ID: 7d3bc63018cf0d1d9d1150ba0f8be4262a26e220e4545515e4ceee0a355d1bba
                                                                                            • Opcode Fuzzy Hash: 5bb1209d2239abe55ed22bd3582d6d852c18d0dc8e8bb6d37cb69dd4b5b1b0f8
                                                                                            • Instruction Fuzzy Hash: A2D21C62E1D78246FB12AF37F4802B4E760AF52BACF849335DA8D66595EF2CE141C710
                                                                                            APIs
                                                                                            • RpcStringFreeA.RPCRT4 ref: 00007FF7C416B820
                                                                                              • Part of subcall function 00007FF7C4160BB0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C4160CAA
                                                                                              • Part of subcall function 00007FF7C4158C60: memmove.VCRUNTIME140(?,?,?,?,00000000,00007FF7C4153979), ref: 00007FF7C4158CA6
                                                                                              • Part of subcall function 00007FF7C4160CD0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C4160DC1
                                                                                              • Part of subcall function 00007FF7C4160F70: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416106D
                                                                                              • Part of subcall function 00007FF7C4158CF0: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,00007FF7C416B8B4), ref: 00007FF7C4158D48
                                                                                              • Part of subcall function 00007FF7C4158D50: memmove.VCRUNTIME140(?,?,?,00007FF7C41419DA), ref: 00007FF7C4158E43
                                                                                            • memcmp.VCRUNTIME140 ref: 00007FF7C416BCD2
                                                                                            • MessageBoxA.USER32 ref: 00007FF7C416BD55
                                                                                            • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416BD5D
                                                                                            • memset.VCRUNTIME140 ref: 00007FF7C416BD97
                                                                                            • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z.MSVCP140 ref: 00007FF7C416BE44
                                                                                            • ?setw@std@@YA?AU?$_Smanip@_J@1@_J@Z.MSVCP140 ref: 00007FF7C416BE65
                                                                                            • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z.MSVCP140 ref: 00007FF7C416BE83
                                                                                            • memcmp.VCRUNTIME140 ref: 00007FF7C416BF93
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416BFCF
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416C151
                                                                                              • Part of subcall function 00007FF7C4160720: memcmp.VCRUNTIME140(?,?,?,?,?,?,00000000,00000000,0000006E00000006,krnigger,?,?,?,00007FF7C416CD48), ref: 00007FF7C41607EC
                                                                                              • Part of subcall function 00007FF7C4160720: memcmp.VCRUNTIME140(?,?,?,?,?,?,00000000,00000000,0000006E00000006,krnigger,?,?,?,00007FF7C416CD48), ref: 00007FF7C4160863
                                                                                            • ??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF7C416C4C4
                                                                                            • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140 ref: 00007FF7C416C4D1
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416C530
                                                                                            • MessageBoxA.USER32 ref: 00007FF7C416C862
                                                                                            • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416C8B2
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416C8B9
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416C916
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416C95B
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416C9B8
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416C9FD
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$D@std@@@std@@U?$char_traits@memcmp$??6?$basic_ostream@MessageV01@exitmemmove$??1?$basic_ios@??1?$basic_iostream@?setw@std@@FreeJ@1@_Smanip@_StringU?$_V21@@Vios_base@1@memset
                                                                                            • String ID: $#5.:$%6~e}$)$)|x~$-$6gwa$6t|p$6ys`6gwa$6ys`6gwa$6~e}$6~e}$6~e}$Signature checksum failed. The request was either tampered with, or your session ended and you need to run the program again.$cdqp $cta`$customerPanelLink$dhbv$j$numKeys$numOnlineUsers$numUsers$qabz$qfe$version$xzws$x|ra$zsy$|
                                                                                            • API String ID: 4267879706-15394976
                                                                                            • Opcode ID: a8b2e60b3ed1f7a13f875118df6261c7e405be00463cc579e582a1feda6bcfc6
                                                                                            • Instruction ID: 1a1589281c2c10b8de5faeb15230c9d1754f6a5ba4f458e207c35b79c55d1164
                                                                                            • Opcode Fuzzy Hash: a8b2e60b3ed1f7a13f875118df6261c7e405be00463cc579e582a1feda6bcfc6
                                                                                            • Instruction Fuzzy Hash: BCB2B962918BC19AE720EF36E8843ED6760FB95B9CF805136DACD07A99DF78D244C350

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 598 7ff7c41426b0-7ff7c41426f8 GetModuleFileNameW 599 7ff7c41426fa-7ff7c41426fe 598->599 600 7ff7c414271d-7ff7c4142738 598->600 599->600 601 7ff7c4142700-7ff7c414271b 599->601 602 7ff7c414273c-7ff7c414282b call 7ff7c41425e0 * 2 600->602 601->602 607 7ff7c4142951-7ff7c414295d 602->607 608 7ff7c4142831-7ff7c4142856 602->608 609 7ff7c4142960-7ff7c4142992 607->609 610 7ff7c4142860-7ff7c4142945 608->610 609->609 612 7ff7c4142994-7ff7c41429da call 7ff7c41425e0 609->612 610->610 611 7ff7c414294b-7ff7c414294f 610->611 611->607 611->612 615 7ff7c4142b01-7ff7c4142b0d 612->615 616 7ff7c41429e0-7ff7c4142a05 612->616 618 7ff7c4142b10-7ff7c4142b42 615->618 617 7ff7c4142a10-7ff7c4142af5 616->617 617->617 619 7ff7c4142afb-7ff7c4142aff 617->619 618->618 620 7ff7c4142b44-7ff7c4142b99 call 7ff7c41425e0 RegCreateKeyExW 618->620 619->615 619->620 623 7ff7c4142d59-7ff7c4142d93 lstrlenW RegSetValueExW 620->623 624 7ff7c4142b9f-7ff7c4142bbb 620->624 625 7ff7c4142d99-7ff7c4142dd0 623->625 626 7ff7c4142f78-7ff7c4142fae lstrlenW 623->626 627 7ff7c4142d3c-7ff7c4142d54 __acrt_iob_func call 7ff7c4142590 624->627 628 7ff7c4142bc1-7ff7c4142bc4 624->628 634 7ff7c4142f17-7ff7c4142f2f 625->634 635 7ff7c4142dd6-7ff7c4142e07 625->635 631 7ff7c414309e-7ff7c41430aa 626->631 632 7ff7c4142fb4-7ff7c4143098 626->632 644 7ff7c414394e-7ff7c414397a call 7ff7c41bf0f0 627->644 629 7ff7c4142bca-7ff7c4142bf7 628->629 630 7ff7c4142d04-7ff7c4142d0f 628->630 636 7ff7c4142c00-7ff7c4142cf9 629->636 637 7ff7c4142d10-7ff7c4142d3a 630->637 638 7ff7c41430b0-7ff7c41430e2 631->638 632->631 641 7ff7c4142f30-7ff7c4142f5e 634->641 640 7ff7c4142e10-7ff7c4142f0b 635->640 636->636 642 7ff7c4142cff-7ff7c4142d02 636->642 637->627 637->637 638->638 643 7ff7c41430e4-7ff7c414310f RegSetValueExW 638->643 640->640 645 7ff7c4142f11-7ff7c4142f15 640->645 641->641 646 7ff7c4142f60-7ff7c4142f73 __acrt_iob_func call 7ff7c4142590 641->646 642->627 642->630 649 7ff7c41432e8-7ff7c4143329 RegCreateKeyExW 643->649 650 7ff7c4143115-7ff7c414314c 643->650 645->634 645->646 646->626 654 7ff7c414336c-7ff7c414336e 649->654 655 7ff7c414332b-7ff7c414335f RegSetValueExW 649->655 652 7ff7c4143287-7ff7c414329f 650->652 653 7ff7c4143152-7ff7c414317f 650->653 660 7ff7c41432a0-7ff7c41432ce 652->660 659 7ff7c4143180-7ff7c414327b 653->659 657 7ff7c4143538-7ff7c414357d lstrlenW 654->657 658 7ff7c4143374-7ff7c4143390 654->658 655->654 656 7ff7c4143361-7ff7c4143364 655->656 656->654 661 7ff7c4143366 RegCloseKey 656->661 666 7ff7c41436a1-7ff7c41436ad 657->666 667 7ff7c4143583-7ff7c41435a8 657->667 662 7ff7c4143520-7ff7c4143533 __acrt_iob_func call 7ff7c4142590 658->662 663 7ff7c4143396-7ff7c414339c 658->663 659->659 664 7ff7c4143281-7ff7c4143285 659->664 660->660 665 7ff7c41432d0-7ff7c41432e3 __acrt_iob_func call 7ff7c4142590 660->665 661->654 662->657 669 7ff7c41434d7-7ff7c41434e6 663->669 670 7ff7c41433a2-7ff7c41433cf 663->670 664->652 664->665 665->649 668 7ff7c41436b0-7ff7c41436e2 666->668 673 7ff7c41435b0-7ff7c4143695 667->673 668->668 674 7ff7c41436e4-7ff7c41436f4 668->674 676 7ff7c41434f0-7ff7c414351e 669->676 675 7ff7c41433d0-7ff7c41434cb 670->675 673->673 677 7ff7c414369b-7ff7c414369f 673->677 678 7ff7c4143731-7ff7c4143760 RegSetValueExW 674->678 679 7ff7c41436f6-7ff7c414372b RegCreateKeyExW 674->679 675->675 680 7ff7c41434d1-7ff7c41434d5 675->680 676->662 676->676 677->666 677->674 681 7ff7c414376d-7ff7c4143778 678->681 683 7ff7c4143762-7ff7c4143765 678->683 679->681 682 7ff7c414372d 679->682 680->662 680->669 685 7ff7c414377e-7ff7c41437ae 681->685 686 7ff7c4143944-7ff7c4143948 RegCloseKey 681->686 682->678 683->681 684 7ff7c4143767 RegCloseKey 683->684 684->681 687 7ff7c41438f4-7ff7c41438ff 685->687 688 7ff7c41437b4-7ff7c41437e5 685->688 686->644 690 7ff7c4143900-7ff7c414392a 687->690 689 7ff7c41437f0-7ff7c41438e9 688->689 689->689 691 7ff7c41438ef-7ff7c41438f2 689->691 690->690 692 7ff7c414392c-7ff7c414393f __acrt_iob_func call 7ff7c4142590 690->692 691->687 691->692 692->686
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: __acrt_iob_funcfprintf$Value$CloseCreatelstrlen$FileModuleName
                                                                                            • String ID: ':NE$,'D$--NE$/.%+"MH$3$4$5$6$7$8$9$;$?$DefaultIcon
                                                                                            • API String ID: 4028330169-3661395554
                                                                                            • Opcode ID: 40fde78c66471f6cd6c21f4c995f4580f014c4f15fdb93c95e7a316c948baa3b
                                                                                            • Instruction ID: d839d06311dca6b49e1dfae48335ce7be9d85c0d330599b9a7248fa950fe0353
                                                                                            • Opcode Fuzzy Hash: 40fde78c66471f6cd6c21f4c995f4580f014c4f15fdb93c95e7a316c948baa3b
                                                                                            • Instruction Fuzzy Hash: 3BA22E66D2DB9647E7039F36E4410A4E364AFA7B98F90D327F98831D52FF29E1818704

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 694 7ff7c416cdc0-7ff7c416ce05 695 7ff7c416ce10-7ff7c416ce1e 694->695 695->695 696 7ff7c416ce20-7ff7c416ce2f call 7ff7c4168c40 695->696 699 7ff7c416ce30-7ff7c416ce48 696->699 700 7ff7c416ce50-7ff7c416ce5e 699->700 700->700 701 7ff7c416ce60-7ff7c416ce71 call 7ff7c4168c40 700->701 704 7ff7c416ce73-7ff7c416ce9c call 7ff7c41599f0 call 7ff7c416a680 701->704 705 7ff7c416cea1-7ff7c416cec6 GetCurrentProcess OpenProcessToken 701->705 704->705 706 7ff7c416cecc-7ff7c416cef8 GetTokenInformation malloc 705->706 707 7ff7c416cfc3-7ff7c416cfca 705->707 706->707 710 7ff7c416cefe-7ff7c416cf1f GetTokenInformation 706->710 711 7ff7c416cfcc CloseHandle 707->711 712 7ff7c416cfd2-7ff7c416cfd5 707->712 714 7ff7c416cfba-7ff7c416cfbd free 710->714 715 7ff7c416cf25-7ff7c416cf30 IsValidSid 710->715 711->712 716 7ff7c416cfd7-7ff7c416d000 call 7ff7c41599f0 call 7ff7c416a680 712->716 717 7ff7c416d005-7ff7c416d00f 712->717 714->707 715->714 721 7ff7c416cf36-7ff7c416cf50 GetLengthSid malloc 715->721 716->717 719 7ff7c416d0e8-7ff7c416d0eb 717->719 720 7ff7c416d015-7ff7c416d02b 717->720 723 7ff7c416d0ed-7ff7c416d116 call 7ff7c41599f0 call 7ff7c416a680 719->723 724 7ff7c416d11b-7ff7c416d126 SleepEx 719->724 725 7ff7c416d030-7ff7c416d03e 720->725 721->714 726 7ff7c416cf52-7ff7c416cf65 InitializeAcl 721->726 723->724 724->699 725->725 729 7ff7c416d040-7ff7c416d07f GetModuleHandleA GetCurrentProcess GetModuleInformation 725->729 730 7ff7c416cf67-7ff7c416cf80 AddAccessAllowedAce 726->730 731 7ff7c416cfb1-7ff7c416cfb4 free 726->731 733 7ff7c416d0da 729->733 734 7ff7c416d081-7ff7c416d08a 729->734 730->731 735 7ff7c416cf82-7ff7c416cfad GetCurrentProcess SetSecurityInfo 730->735 731->714 736 7ff7c416d0dd-7ff7c416d0e1 733->736 738 7ff7c416d090-7ff7c416d0a0 734->738 735->731 736->719 738->736 739 7ff7c416d0a2-7ff7c416d0b0 738->739 740 7ff7c416d0b4-7ff7c416d0b7 739->740 741 7ff7c416d0b9-7ff7c416d0c0 740->741 742 7ff7c416d0c2-7ff7c416d0ce 740->742 741->742 743 7ff7c416d0d2-7ff7c416d0d8 741->743 742->736 744 7ff7c416d0d0 742->744 743->733 743->738 744->740
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Process$CurrentInformationToken$HandleModulefreemalloc$AccessAllowedCloseInfoInitializeLengthOpenSecuritySleepValid
                                                                                            • String ID: >ewk$>ewk$LockMemAccess() failed, don't tamper with the program.$Pattern checksum failed, don't tamper with the program.$check_section_integrity() failed, don't tamper with the program.
                                                                                            • API String ID: 2765164163-2190684333
                                                                                            • Opcode ID: cc299bac938864c0c7ad72a2e779a0bf449ff756f9bd57958e64a0f19e583f03
                                                                                            • Instruction ID: 1db840117fd305bc20f62b2a2201c86ecc4f44f5bd33afe896ed1f6b4a4be7d6
                                                                                            • Opcode Fuzzy Hash: cc299bac938864c0c7ad72a2e779a0bf449ff756f9bd57958e64a0f19e583f03
                                                                                            • Instruction Fuzzy Hash: 38A1AE32A196869BEB10EF22F8902F9A7A0FB45F5CF804535DA8D07A95DF3CD615C320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Cpp_error@std@@Throw_$NameThrd_detachUser_beginthreadexmalloc
                                                                                            • String ID: w$$;(%R$NrF<$c$krnigger
                                                                                            • API String ID: 280933533-3730878727
                                                                                            • Opcode ID: 91c6a1867d571571664e1d996c3cc068ed80fc7e1ff9fd34598360cbde5c766a
                                                                                            • Instruction ID: df489ebc379c48da0c85087c1b38b0843fd05253a50d2d648e3688a323851243
                                                                                            • Opcode Fuzzy Hash: 91c6a1867d571571664e1d996c3cc068ed80fc7e1ff9fd34598360cbde5c766a
                                                                                            • Instruction Fuzzy Hash: EDC2F172A04A8587DB14DF2AE4907BCBBA1FB85F9DF848222DA8D47749CF38D855C350

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 997 7ff7c4188c30-7ff7c4188c9d 998 7ff7c4188c9f 997->998 999 7ff7c4188ca2-7ff7c4188cb2 997->999 998->999 1000 7ff7c4188cc1-7ff7c4188cd9 memmove 999->1000 1001 7ff7c4188cb4-7ff7c4188cbc 999->1001 1002 7ff7c4188d08-7ff7c4188d1b socket 1000->1002 1003 7ff7c4188cdb-7ff7c4188d06 call 7ff7c41772c0 * 2 1000->1003 1001->1000 1005 7ff7c4188d1e-7ff7c4188d2a 1002->1005 1003->1005 1007 7ff7c41891bf 1005->1007 1008 7ff7c4188d30-7ff7c4188d38 1005->1008 1009 7ff7c41891c4-7ff7c41891ed call 7ff7c41bf0f0 1007->1009 1010 7ff7c4188d47-7ff7c4188d50 1008->1010 1011 7ff7c4188d3a-7ff7c4188d42 call 7ff7c4194e90 1008->1011 1015 7ff7c4188d60-7ff7c4188d69 1010->1015 1016 7ff7c4188d52-7ff7c4188d5d 1010->1016 1011->1010 1019 7ff7c4188d6b-7ff7c4188d6e 1015->1019 1020 7ff7c4188d7c-7ff7c4188d80 1015->1020 1016->1015 1023 7ff7c4188d74-7ff7c4188d7a 1019->1023 1024 7ff7c418916a-7ff7c41891bd _errno * 3 call 7ff7c4171890 call 7ff7c41868e0 call 7ff7c4187540 1019->1024 1021 7ff7c4188d85-7ff7c4188d97 call 7ff7c41b10b0 1020->1021 1021->1024 1029 7ff7c4188d9d-7ff7c4188dc5 htons call 7ff7c4186a60 1021->1029 1023->1021 1024->1009 1035 7ff7c4188dc7-7ff7c4188dca 1029->1035 1036 7ff7c4188dcc-7ff7c4188dd1 1029->1036 1035->1036 1038 7ff7c4188e3e 1035->1038 1036->1038 1039 7ff7c4188dd3-7ff7c4188ddd 1036->1039 1040 7ff7c4188e41-7ff7c4188e5d 1038->1040 1039->1040 1041 7ff7c4188ddf-7ff7c4188e0b setsockopt 1039->1041 1042 7ff7c4188e5f-7ff7c4188e73 call 7ff7c41896d0 1040->1042 1043 7ff7c4188e8d-7ff7c4188e90 1040->1043 1044 7ff7c4188e39-7ff7c4188e3c 1041->1044 1045 7ff7c4188e0d-7ff7c4188e34 WSAGetLastError call 7ff7c4171890 call 7ff7c4186a60 1041->1045 1056 7ff7c4188e81-7ff7c4188e8b 1042->1056 1057 7ff7c4188e75-7ff7c4188e7f 1042->1057 1047 7ff7c4188e92-7ff7c4188eb7 getsockopt 1043->1047 1048 7ff7c4188ee4-7ff7c4188ee7 1043->1048 1044->1040 1045->1044 1051 7ff7c4188ec3-7ff7c4188ede setsockopt 1047->1051 1052 7ff7c4188eb9-7ff7c4188ec1 1047->1052 1053 7ff7c4188fcf-7ff7c4188fd6 1048->1053 1054 7ff7c4188eed-7ff7c4188ef4 1048->1054 1051->1048 1052->1048 1052->1051 1058 7ff7c4188fd8-7ff7c4189005 call 7ff7c41772c0 * 2 1053->1058 1059 7ff7c418900a-7ff7c4189011 1053->1059 1054->1053 1060 7ff7c4188efa-7ff7c4188f25 setsockopt 1054->1060 1056->1047 1057->1048 1088 7ff7c4189055-7ff7c4189057 1058->1088 1089 7ff7c4189007 1058->1089 1062 7ff7c4189013-7ff7c4189016 1059->1062 1063 7ff7c4189018-7ff7c4189038 call 7ff7c41b1020 call 7ff7c41885a0 1059->1063 1065 7ff7c4188f27-7ff7c4188f39 call 7ff7c4186a60 1060->1065 1066 7ff7c4188f3e-7ff7c4188fb2 call 7ff7c4174f90 * 2 WSAIoctl 1060->1066 1062->1063 1068 7ff7c418906e-7ff7c4189098 call 7ff7c4194e90 call 7ff7c418d9b0 1062->1068 1063->1068 1086 7ff7c418903a-7ff7c4189048 call 7ff7c4187540 1063->1086 1065->1053 1066->1053 1085 7ff7c4188fb4-7ff7c4188fca WSAGetLastError call 7ff7c4186a60 1066->1085 1090 7ff7c41890af-7ff7c41890b2 1068->1090 1091 7ff7c418909a-7ff7c41890aa call 7ff7c4176820 1068->1091 1085->1053 1086->1007 1100 7ff7c418904e-7ff7c4189050 1086->1100 1088->1059 1098 7ff7c4189059-7ff7c4189069 call 7ff7c4187540 1088->1098 1089->1059 1095 7ff7c418915f-7ff7c4189168 1090->1095 1096 7ff7c41890b8-7ff7c41890c0 1090->1096 1091->1090 1095->1009 1096->1095 1099 7ff7c41890c6-7ff7c41890cd 1096->1099 1098->1009 1102 7ff7c41890cf-7ff7c41890e4 connect 1099->1102 1103 7ff7c41890f8-7ff7c4189103 WSAGetLastError 1099->1103 1100->1009 1102->1103 1105 7ff7c41890e6-7ff7c41890e8 1102->1105 1106 7ff7c4189152-7ff7c4189154 1103->1106 1107 7ff7c4189105-7ff7c418910e 1103->1107 1108 7ff7c418915b-7ff7c418915d 1105->1108 1109 7ff7c41890ea-7ff7c41890f3 1105->1109 1106->1108 1107->1106 1110 7ff7c4189110-7ff7c4189150 call 7ff7c4171890 call 7ff7c4186a60 call 7ff7c4187540 1107->1110 1108->1009 1109->1009 1110->1009
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast$setsockopt$fwrite$CounterIoctlPerformanceQuery_errnoclosesocketconnectgetsockopthtonsioctlsocketmemmovesocket
                                                                                            • String ID: Trying %s:%ld...$ @$Could not set TCP_NODELAY: %s$Failed to set SIO_KEEPALIVE_VALS on fd %d: %d$Failed to set SO_KEEPALIVE on fd %d$Immediate connect fail for %s: %s$sa_addr inet_ntop() failed with errno %d: %s
                                                                                            • API String ID: 1781130894-3868455274
                                                                                            • Opcode ID: d4404ed3eeeb0dd06869ebd3051aeb88ffce753f639c24b31608c20daf480909
                                                                                            • Instruction ID: 2c3548d4eb5d7c9111c361e81df3c7d5c0d88c2d896155f9d3306dd82158ab6e
                                                                                            • Opcode Fuzzy Hash: d4404ed3eeeb0dd06869ebd3051aeb88ffce753f639c24b31608c20daf480909
                                                                                            • Instruction Fuzzy Hash: 2DF1B171A1C68287E720EF26A4C42ADA391FB44F6CF914135EA9D47B84DF3CE945CB11

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 1351 7ff7c4168ef0-7ff7c4168f93 GetModuleFileNameA 1352 7ff7c4168f96-7ff7c4168f9d 1351->1352 1352->1352 1353 7ff7c4168f9f-7ff7c4168fac 1352->1353 1354 7ff7c4169375-7ff7c416937a call 7ff7c414bdb0 1353->1354 1355 7ff7c4168fb2-7ff7c4168fbf 1353->1355 1357 7ff7c4168fdc-7ff7c4168fe6 1355->1357 1358 7ff7c4168fc1-7ff7c4168fda memmove 1355->1358 1361 7ff7c4168ff7-7ff7c4169030 call 7ff7c415a0f0 memmove 1357->1361 1362 7ff7c4168fe8-7ff7c4168ff3 1357->1362 1360 7ff7c4169034-7ff7c416906f call 7ff7c416cab0 1358->1360 1367 7ff7c4169094-7ff7c4169143 call 7ff7c415a0f0 call 7ff7c416cab0 1360->1367 1368 7ff7c4169071-7ff7c4169078 1360->1368 1361->1360 1362->1361 1375 7ff7c416917b-7ff7c41691d0 _popen 1367->1375 1376 7ff7c4169145-7ff7c4169157 1367->1376 1370 7ff7c4169080-7ff7c416908e 1368->1370 1370->1370 1371 7ff7c4169090 1370->1371 1371->1367 1379 7ff7c4169336-7ff7c4169374 call 7ff7c4167980 call 7ff7c4166ce0 _CxxThrowException 1375->1379 1380 7ff7c41691d6-7ff7c41691eb fgets 1375->1380 1377 7ff7c4169159-7ff7c416916c 1376->1377 1378 7ff7c4169175-7ff7c416917a call 7ff7c41bf3a0 1376->1378 1377->1378 1381 7ff7c416916e-7ff7c4169174 _invalid_parameter_noinfo_noreturn 1377->1381 1378->1375 1379->1354 1384 7ff7c416922d-7ff7c416923f _pclose 1380->1384 1385 7ff7c41691ed 1380->1385 1381->1378 1386 7ff7c4169276-7ff7c4169291 1384->1386 1387 7ff7c4169241-7ff7c4169253 1384->1387 1390 7ff7c41691f0-7ff7c41691f7 1385->1390 1394 7ff7c41692c8-7ff7c41692d1 1386->1394 1395 7ff7c4169293-7ff7c41692a4 1386->1395 1392 7ff7c4169255-7ff7c4169268 1387->1392 1393 7ff7c4169271 call 7ff7c41bf3a0 1387->1393 1391 7ff7c4169200-7ff7c4169208 1390->1391 1391->1391 1397 7ff7c416920a-7ff7c416922b call 7ff7c415e890 fgets 1391->1397 1392->1393 1400 7ff7c416926a-7ff7c4169270 _invalid_parameter_noinfo_noreturn 1392->1400 1393->1386 1398 7ff7c4169308-7ff7c4169335 call 7ff7c41bf0f0 1394->1398 1399 7ff7c41692d3-7ff7c41692e5 1394->1399 1402 7ff7c41692a6-7ff7c41692b9 1395->1402 1403 7ff7c41692c2-7ff7c41692c7 call 7ff7c41bf3a0 1395->1403 1397->1384 1397->1390 1406 7ff7c41692e7-7ff7c41692fa 1399->1406 1407 7ff7c4169303 call 7ff7c41bf3a0 1399->1407 1400->1393 1402->1403 1409 7ff7c41692bb-7ff7c41692c1 _invalid_parameter_noinfo_noreturn 1402->1409 1403->1394 1406->1407 1413 7ff7c41692fc-7ff7c4169302 _invalid_parameter_noinfo_noreturn 1406->1413 1407->1398 1409->1403 1413->1407
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$fgetsmemmove$FileModuleName_pclose_popen
                                                                                            • String ID: 0$>$?$certutil -hashfile "$krnigger
                                                                                            • API String ID: 464220010-886724711
                                                                                            • Opcode ID: 25bfdb0e96ef2f6a016c7fd3c9b07d75090a865f98384c8265ce9fc0ee1f1a0c
                                                                                            • Instruction ID: 3abfa98243e7daf43d6578e25ece2068e9c6a10db66be920e49cceea3e1c4387
                                                                                            • Opcode Fuzzy Hash: 25bfdb0e96ef2f6a016c7fd3c9b07d75090a865f98384c8265ce9fc0ee1f1a0c
                                                                                            • Instruction Fuzzy Hash: D3D1A562E18B8196FB10DF25E8803EDA761FB95BA8F905235DADD16A99DF3CD180C310

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 1670 7ff7c41710a0-7ff7c41710dc GetLastError _errno 1671 7ff7c41710de-7ff7c41710e0 1670->1671 1672 7ff7c41710e5-7ff7c41710ee 1670->1672 1673 7ff7c4171673-7ff7c4171690 call 7ff7c41bf0f0 1671->1673 1674 7ff7c417150e-7ff7c4171514 1672->1674 1675 7ff7c41710f4 1672->1675 1678 7ff7c4171538-7ff7c4171541 1674->1678 1679 7ff7c4171516 1674->1679 1676 7ff7c41710fa-7ff7c4171103 1675->1676 1677 7ff7c4171502-7ff7c4171509 1675->1677 1681 7ff7c4171109-7ff7c4171119 1676->1681 1682 7ff7c41715c0-7ff7c41715cd 1676->1682 1683 7ff7c4171125-7ff7c41711a8 call 7ff7c4175260 FormatMessageA strchr 1677->1683 1678->1682 1686 7ff7c4171543-7ff7c417155b 1678->1686 1684 7ff7c417152c-7ff7c4171533 1679->1684 1685 7ff7c4171518-7ff7c417151a 1679->1685 1681->1683 1682->1683 1690 7ff7c41715d3-7ff7c41715eb call 7ff7c4175260 1682->1690 1693 7ff7c41711ae-7ff7c41711b9 1683->1693 1694 7ff7c41715f0-7ff7c4171612 1683->1694 1684->1683 1685->1682 1688 7ff7c4171520-7ff7c4171527 1685->1688 1686->1682 1688->1683 1698 7ff7c417164a-7ff7c4171653 _errno 1690->1698 1696 7ff7c41715ed 1693->1696 1697 7ff7c41711bf-7ff7c41711c3 1693->1697 1699 7ff7c4171637-7ff7c4171645 strncpy 1694->1699 1700 7ff7c4171614-7ff7c4171635 call 7ff7c4175260 1694->1700 1696->1694 1697->1696 1701 7ff7c41711c9-7ff7c41711cd 1697->1701 1703 7ff7c417165e-7ff7c4171666 GetLastError 1698->1703 1704 7ff7c4171655-7ff7c417165b _errno 1698->1704 1699->1698 1700->1698 1701->1694 1706 7ff7c4171668-7ff7c417166a SetLastError 1703->1706 1707 7ff7c4171670 1703->1707 1704->1703 1706->1707 1707->1673
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast_errno
                                                                                            • String ID: %s (0x%08X)$%s - %s$CRYPT_E_REVOKED$No error$SEC_E_ILLEGAL_MESSAGE (0x%08X) - This error usually occurs when a fatal SSL/TLS alert is received (e.g. handshake failed). More detail may be available in the Windows System event log.$SEC_I_CONTINUE_NEEDED$Unknown error
                                                                                            • API String ID: 3939687465-1752685260
                                                                                            • Opcode ID: ed7fc7876de281d4f35d58aa0b33b0ad0e193e6dbdd3c6af983b6c5aa8a53d86
                                                                                            • Instruction ID: 67eb818f4667d2c72b1f3b15c87e8370f16082e44f039c8198375272f3de1bd6
                                                                                            • Opcode Fuzzy Hash: ed7fc7876de281d4f35d58aa0b33b0ad0e193e6dbdd3c6af983b6c5aa8a53d86
                                                                                            • Instruction Fuzzy Hash: F251A771A0C68287E725AF62B8D43B9A764BB45FB8FC44135DACE02B55DF3CD9058720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Process32memset$CloseCreateFirstHandleNextSnapshotToolhelp32_wcsicmp
                                                                                            • String ID: 2.L$2.L$7!T$:&D$:&D$:&D
                                                                                            • API String ID: 3373788898-560323532
                                                                                            • Opcode ID: 4ed067691acd6047ad06cd1f831d697f2058b4674655170072288a451278a2e4
                                                                                            • Instruction ID: bf2f7f66da17b536118ff9d2591b1d4a385e94269947b790a937bdc462c9498c
                                                                                            • Opcode Fuzzy Hash: 4ed067691acd6047ad06cd1f831d697f2058b4674655170072288a451278a2e4
                                                                                            • Instruction Fuzzy Hash: 50633066D3DB9646E7139F39A4424A4E324AFB7789B90D327F9C831D52FF19B2818304

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 1931 7ff7c4150a00-7ff7c4150a62 GetModuleHandleA 1932 7ff7c4150a68-7ff7c4150a72 1931->1932 1933 7ff7c4150bef-7ff7c4150c47 GetProcAddress CreateToolhelp32Snapshot Process32FirstW GetCurrentProcessId 1931->1933 1935 7ff7c4150a78-7ff7c4150aad 1932->1935 1936 7ff7c4150baf-7ff7c4150bb3 1932->1936 1934 7ff7c4150c50-7ff7c4150c5b 1933->1934 1937 7ff7c4150c5d-7ff7c4150c69 _local_unwind 1934->1937 1938 7ff7c4150c6e-7ff7c4150c86 OpenProcess 1934->1938 1939 7ff7c4150ab0-7ff7c4150ba9 1935->1939 1936->1933 1940 7ff7c4150bb5-7ff7c4150bbd 1936->1940 1937->1938 1941 7ff7c4150c88-7ff7c4150c94 _local_unwind 1938->1941 1942 7ff7c4150c99-7ff7c4150cba ReadProcessMemory 1938->1942 1939->1936 1939->1939 1943 7ff7c4150bc0-7ff7c4150bed 1940->1943 1941->1942 1944 7ff7c4150cbc-7ff7c4150cc8 _local_unwind 1942->1944 1945 7ff7c4150ccd-7ff7c4150cd6 1942->1945 1943->1933 1943->1943 1944->1945 1946 7ff7c4150dcc-7ff7c4150dea CloseHandle Process32NextW 1945->1946 1947 7ff7c4150cdc-7ff7c4150ced 1945->1947 1948 7ff7c4150dfc-7ff7c4150e04 1946->1948 1949 7ff7c4150dec-7ff7c4150df7 1946->1949 1950 7ff7c4150cf0-7ff7c4150d2c 1947->1950 1951 7ff7c4150e0c-7ff7c4150e35 call 7ff7c41bf0f0 1948->1951 1952 7ff7c4150e06 CloseHandle 1948->1952 1949->1934 1953 7ff7c4150dc4-7ff7c4150dc7 1950->1953 1954 7ff7c4150d32-7ff7c4150d3b 1950->1954 1952->1951 1953->1950 1956 7ff7c4150d40-7ff7c4150d4d 1954->1956 1956->1953 1958 7ff7c4150d4f-7ff7c4150d68 1956->1958 1959 7ff7c4150d70-7ff7c4150d7d 1958->1959 1960 7ff7c4150db8-7ff7c4150dc2 1959->1960 1961 7ff7c4150d7f-7ff7c4150d86 1959->1961 1960->1959 1962 7ff7c4150d88-7ff7c4150db1 call 7ff7c41c042a 1961->1962 1963 7ff7c4150db6 1961->1963 1962->1963 1963->1956
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: HandleProcess_local_unwind$CloseProcess32$AddressCreateCurrentFirstMemoryModuleNextOpenProcReadSnapshotToolhelp32
                                                                                            • String ID: kernel32.dll
                                                                                            • API String ID: 919829046-1793498882
                                                                                            • Opcode ID: dff2305a088c63fdd0889957667106ddef3e6da0d56f244b05eccc104ce48bb2
                                                                                            • Instruction ID: c9e904b4fde1524ed03aa2a1801cc0f5d15a95ec64a6dcf88604e8156f33f4eb
                                                                                            • Opcode Fuzzy Hash: dff2305a088c63fdd0889957667106ddef3e6da0d56f244b05eccc104ce48bb2
                                                                                            • Instruction Fuzzy Hash: 5FB1E736E19B8187E7119F26F4801A9F774FF95B94F809335EA8A22A55DF3CE141C700

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            • GetModuleHandleA.KERNEL32(00000000,?,00000000,00007FF7C41B23AA,?,?,?,?,00007FF7C41898BB), ref: 00007FF7C4189544
                                                                                            • GetProcAddress.KERNEL32(?,?,?,?,00007FF7C41898BB), ref: 00007FF7C4189569
                                                                                            • strpbrk.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,00007FF7C41898BB), ref: 00007FF7C418957C
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressHandleModuleProcstrpbrk
                                                                                            • String ID: AddDllDirectory$LoadLibraryExA$kernel32
                                                                                            • API String ID: 27745253-3327535076
                                                                                            • Opcode ID: 98fbc65355e0a354ca1e1add5b4f88c6fda0f5413833e457a602aadc21f5ae85
                                                                                            • Instruction ID: da3ebf6fc48fd4320118098c054f72f756dafb7b865be91f7c7aba44f823690b
                                                                                            • Opcode Fuzzy Hash: 98fbc65355e0a354ca1e1add5b4f88c6fda0f5413833e457a602aadc21f5ae85
                                                                                            • Instruction Fuzzy Hash: 6A419E16F0A64287EB15AF57B880139A791AF86FB5F884130CE9D07790DF3DE486C720

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 1994 7ff7c4194c60-7ff7c4194cae socket 1995 7ff7c4194cb0 1994->1995 1996 7ff7c4194cb5-7ff7c4194d0e htonl setsockopt 1994->1996 1997 7ff7c4194e64-7ff7c4194e82 call 7ff7c41bf0f0 1995->1997 1998 7ff7c4194d14-7ff7c4194d29 bind 1996->1998 1999 7ff7c4194e3b-7ff7c4194e57 closesocket * 3 1996->1999 1998->1999 2002 7ff7c4194d2f-7ff7c4194d45 getsockname 1998->2002 2000 7ff7c4194e5c 1999->2000 2000->1997 2002->1999 2004 7ff7c4194d4b-7ff7c4194d5a listen 2002->2004 2004->1999 2005 7ff7c4194d60-7ff7c4194d75 socket 2004->2005 2005->1999 2006 7ff7c4194d7b-7ff7c4194d90 connect 2005->2006 2006->1999 2007 7ff7c4194d96-7ff7c4194dac accept 2006->2007 2007->1999 2008 7ff7c4194db2-7ff7c4194dce call 7ff7c4175260 2007->2008 2011 7ff7c4194dd5-7ff7c4194ddc 2008->2011 2011->2011 2012 7ff7c4194dde-7ff7c4194df8 send 2011->2012 2012->1999 2013 7ff7c4194dfa-7ff7c4194e16 recv 2012->2013 2013->1999 2014 7ff7c4194e18-7ff7c4194e2c memcmp 2013->2014 2014->1999 2015 7ff7c4194e2e-7ff7c4194e39 closesocket 2014->2015 2015->2000
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: socket$acceptbindclosesocketconnectgetsocknamehtonllistenmemcmprecvsendsetsockopt
                                                                                            • String ID:
                                                                                            • API String ID: 3699910901-0
                                                                                            • Opcode ID: 7dd6608b05fa775b281e054cdc98dc8968419323758e08cf5ab32425e0e3cd09
                                                                                            • Instruction ID: 575786010ff56751172f173339e22c8514bc467fa33c8acc0fef9902a005a7a5
                                                                                            • Opcode Fuzzy Hash: 7dd6608b05fa775b281e054cdc98dc8968419323758e08cf5ab32425e0e3cd09
                                                                                            • Instruction Fuzzy Hash: 99515F31A08A4687D720AF26F994169B3A1FB54FB8F905330EABE43AE4DF3CD4458710

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 2147 7ff7c4168c40-7ff7c4168c82 GetModuleHandleW 2148 7ff7c4168ebe 2147->2148 2149 7ff7c4168c88-7ff7c4168c92 2147->2149 2150 7ff7c4168ec0-7ff7c4168eeb call 7ff7c41bf0f0 2148->2150 2149->2148 2151 7ff7c4168c98-7ff7c4168ca5 2149->2151 2151->2148 2152 7ff7c4168cab-7ff7c4168d11 GetCurrentProcess QueryFullProcessImageNameW CreateFileW 2151->2152 2152->2148 2154 7ff7c4168d17-7ff7c4168d35 CreateFileMappingW 2152->2154 2156 7ff7c4168d3b-7ff7c4168d58 MapViewOfFile 2154->2156 2157 7ff7c4168eb5-7ff7c4168eb8 CloseHandle 2154->2157 2156->2148 2158 7ff7c4168d5e-7ff7c4168d62 2156->2158 2157->2148 2159 7ff7c4168eac-7ff7c4168eaf UnmapViewOfFile 2158->2159 2160 7ff7c4168d68-7ff7c4168d75 2158->2160 2159->2157 2160->2159 2161 7ff7c4168d7b-7ff7c4168d81 2160->2161 2161->2159 2162 7ff7c4168d87-7ff7c4168d8f 2161->2162 2162->2159 2163 7ff7c4168d95-7ff7c4168db4 2162->2163 2164 7ff7c4168e8c-7ff7c4168eaa UnmapViewOfFile CloseHandle 2163->2164 2165 7ff7c4168dba-7ff7c4168dbf 2163->2165 2164->2150 2166 7ff7c4168dc4-7ff7c4168dcd 2165->2166 2167 7ff7c4168dd0-7ff7c4168dda 2166->2167 2168 7ff7c4168ddc-7ff7c4168de1 2167->2168 2169 7ff7c4168de3-7ff7c4168de5 2167->2169 2168->2167 2168->2169 2170 7ff7c4168de7-7ff7c4168dee 2169->2170 2171 7ff7c4168df0-7ff7c4168dfe 2169->2171 2170->2171 2172 7ff7c4168e05-7ff7c4168e0a 2170->2172 2171->2166 2173 7ff7c4168e00 2171->2173 2172->2164 2174 7ff7c4168e10-7ff7c4168e2c 2172->2174 2173->2164 2175 7ff7c4168e2e-7ff7c4168e33 2174->2175 2176 7ff7c4168e7f-7ff7c4168e85 2174->2176 2177 7ff7c4168e7c 2175->2177 2178 7ff7c4168e35-7ff7c4168e79 VirtualProtect * 2 2175->2178 2176->2174 2179 7ff7c4168e87 2176->2179 2177->2176 2178->2177 2179->2164
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$HandleView$CloseCreateProcessProtectUnmapVirtual$CurrentFullImageMappingModuleNameQuery
                                                                                            • String ID: @
                                                                                            • API String ID: 1254450295-2766056989
                                                                                            • Opcode ID: 9bd14418a0c21c4e4fc77e0752ec2e3718948a41fc3b3ac9e88f67b73ea4a313
                                                                                            • Instruction ID: 8f987a07270573716c559b97ffc90f35dfca8f23a1b786c0964645ba15773f63
                                                                                            • Opcode Fuzzy Hash: 9bd14418a0c21c4e4fc77e0752ec2e3718948a41fc3b3ac9e88f67b73ea4a313
                                                                                            • Instruction Fuzzy Hash: 7571BF32B0968297E764AF16F9802BAB7B1FB84F68F844135DA8903794DF3CE445C760

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Cpp_error@std@@Throw_$ByteCharCnd_init_in_situCurrentFileModuleMtx_init_in_situMtx_lockMtx_unlockMultiNameProcessWide_beginthreadexmemsetterminate
                                                                                            • String ID:
                                                                                            • API String ID: 2455840147-3916222277
                                                                                            • Opcode ID: ee42542b0e69d3b43cf5a50e72ef331c7e7940879c3675321fb1c498ae5561f0
                                                                                            • Instruction ID: 6a9471f108ca2842034d2ac11bd0af8ddc0181e07208f1851ad71b7a44bfbc8a
                                                                                            • Opcode Fuzzy Hash: ee42542b0e69d3b43cf5a50e72ef331c7e7940879c3675321fb1c498ae5561f0
                                                                                            • Instruction Fuzzy Hash: E7818621D18B8283E721DF12F884375B360FB99B68F955235DACD42665EF7CE191C710
                                                                                            APIs
                                                                                            • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF7C4156F9D
                                                                                            • ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z.MSVCP140 ref: 00007FF7C4157664
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C4157CB6
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C4157D04
                                                                                            • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C4157D26
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: V01@$D@std@@@std@@U?$char_traits@_invalid_parameter_noinfo_noreturn$??5?$basic_istream@??6?$basic_ostream@V01@@terminate
                                                                                            • String ID: /$$$$$$$$ /$$$$$$$$ | $$_____/ |__ $$__/ | $$ /$$$$$$ /$$$$$$ /$$$$$$ | $$ /$$$$$$ /$$$$$$/$$$$ /$$$$$$ | $$$789:;$7$8.`$TNhE$krnigger$m'
                                                                                            • API String ID: 385310142-3803897408
                                                                                            • Opcode ID: 4d56eec2b841ab2518e34400b676ebcab5c9aa4655f742fde794f78a0895abfc
                                                                                            • Instruction ID: cbe1e4912f6abd8c19c6630994dcea79a550c68fc2a5db2330c681a30da4c58a
                                                                                            • Opcode Fuzzy Hash: 4d56eec2b841ab2518e34400b676ebcab5c9aa4655f742fde794f78a0895abfc
                                                                                            • Instruction Fuzzy Hash: 52A22962E19B5147EB02DF3AE4816B8B760FF56B98F80C327EE9923A55DF28D141C310
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: NameUser_invalid_parameter_noinfo_noreturnabort$HandleThrd_detach_beginthreadex
                                                                                            • String ID: ;(%R$+<$o*
                                                                                            • API String ID: 2000874323-86386748
                                                                                            • Opcode ID: e78c76044d4bd5439ebdc591dc40e665733f3b6941d39ffd16786bc296b797df
                                                                                            • Instruction ID: fe13f6af7750d96d37ee58c9571d94a6208185d7bd927a859b9912cf5ff8d3f6
                                                                                            • Opcode Fuzzy Hash: e78c76044d4bd5439ebdc591dc40e665733f3b6941d39ffd16786bc296b797df
                                                                                            • Instruction Fuzzy Hash: 4E62C872E15BC586EB01AF3AE4803ECA365FF51F9CF908336DA8D1695ADF689185C310
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: After %I64dms connect time, move on!$Connection failed$Connection time-out$Failed to connect to %s port %ld: %s$connect to %s port %ld failed: %s
                                                                                            • API String ID: 0-3307081561
                                                                                            • Opcode ID: 9ad5143435e137e0544db4452ef0083e1380c5922c62ccd9246047e4b29126cd
                                                                                            • Instruction ID: e478570fcbe4f6de161da96e40fc2defb42d1f315197499d3ea69178d68636b0
                                                                                            • Opcode Fuzzy Hash: 9ad5143435e137e0544db4452ef0083e1380c5922c62ccd9246047e4b29126cd
                                                                                            • Instruction Fuzzy Hash: 99E1D361F0868283E755AF26A8C43B9A3A1FB85BB8F850235DAAD077C1DF3CE551C311
                                                                                            APIs
                                                                                            • rand.API-MS-WIN-CRT-UTILITY-L1-1-0 ref: 00007FF7C4153903
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C4153A37
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C4153A3E
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C4153A8C
                                                                                              • Part of subcall function 00007FF7C41596A0: ?_Xout_of_range@std@@YAXPEBD@Z.MSVCP140(?,?,?,?,00007FF7C4153AC6), ref: 00007FF7C41596AB
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C4153EA8
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C4153EAF
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C4153EB6
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$Xout_of_range@std@@rand
                                                                                            • String ID: 7$|
                                                                                            • API String ID: 3361734476-1983837878
                                                                                            • Opcode ID: 7ba4e7822fa0516a8c7d41fa6fd23bc7289631a0ff2bf3411274c34c084691f6
                                                                                            • Instruction ID: 2976bb8d0152d75480c9f6e6022f0f4d3ee0c1d9d87e5a6e496c2da8b1dc2e5e
                                                                                            • Opcode Fuzzy Hash: 7ba4e7822fa0516a8c7d41fa6fd23bc7289631a0ff2bf3411274c34c084691f6
                                                                                            • Instruction Fuzzy Hash: BF220D62E19B854BF7029F7AE4402ACA361EF56B98F40C326EE5C73A95DF389185C314
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: HandleProcess$AddressCloseCurrentInformationModuleProcQuery
                                                                                            • String ID: ntdll.dll
                                                                                            • API String ID: 1796618146-2227199552
                                                                                            • Opcode ID: b15344747a92233a80e5d6e598e4b1921ac9247d4c3ca84b41fa358939f1231a
                                                                                            • Instruction ID: b19c502bb761e27ed61fb985864d43f81f8c97c58a6406ab1821566ea3481d38
                                                                                            • Opcode Fuzzy Hash: b15344747a92233a80e5d6e598e4b1921ac9247d4c3ca84b41fa358939f1231a
                                                                                            • Instruction Fuzzy Hash: 53811E26D29B8147E713DF3AF441275F760FF96B94F80D326EA8922A51EF2DE1418700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Thread$AddressCurrentInformationLibraryLoadOpenProc
                                                                                            • String ID: ntdll.dll
                                                                                            • API String ID: 1003793795-2227199552
                                                                                            • Opcode ID: 67c2ca3a9b3ea0504740e507e33fbd8abc9d5ed09ab831aa584d92e5ffae49a1
                                                                                            • Instruction ID: 457a6face66a6cac93b5f78e1f994bfadb566c35cdf2593992f9d3f326375753
                                                                                            • Opcode Fuzzy Hash: 67c2ca3a9b3ea0504740e507e33fbd8abc9d5ed09ab831aa584d92e5ffae49a1
                                                                                            • Instruction Fuzzy Hash: 08513B66D2D78247F7036F36A841064E364AFA7B94B80D33AFE9535D61FF29A1C28604
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$Sleep
                                                                                            • String ID: B=vP
                                                                                            • API String ID: 3287135283-786740973
                                                                                            • Opcode ID: 90f2dc1a3683e820d581321f8fa7430b6afd08be99beb85e1562d35a2936f949
                                                                                            • Instruction ID: c0859d3e6c5691d1b9f69aabaa845c93999a1567ba7e950e660f8be4357d316b
                                                                                            • Opcode Fuzzy Hash: 90f2dc1a3683e820d581321f8fa7430b6afd08be99beb85e1562d35a2936f949
                                                                                            • Instruction Fuzzy Hash: D602CE72A08A8587EB14EF1BE0907B8BB61FB45FA8F944132DA8E07795DE38E454D710
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Process$AddressCurrentHandleInformationModuleProcQuery
                                                                                            • String ID: ntdll.dll
                                                                                            • API String ID: 2292878059-2227199552
                                                                                            • Opcode ID: fd80a3a21f5f385f03b29f139869302f9046a304e66edd4ee3dee45d33ce1aee
                                                                                            • Instruction ID: 3552643fa1ec615d8c2d09c4e4b1f0dc1e7dda28b4a89d2e1a724b3c13e9aeb0
                                                                                            • Opcode Fuzzy Hash: fd80a3a21f5f385f03b29f139869302f9046a304e66edd4ee3dee45d33ce1aee
                                                                                            • Instruction Fuzzy Hash: 31811E26D29B8147E7139F3AF441275F760FF96B98F80D326EA8922A51EF3DE1418700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Process$AddressCurrentHandleInformationModuleProcQuery
                                                                                            • String ID: ntdll.dll
                                                                                            • API String ID: 2292878059-2227199552
                                                                                            • Opcode ID: f70203133e9339d3f6c7e2adfb41d51199aaf160e49a553e5e0da299cced50cb
                                                                                            • Instruction ID: 863c2829a358d29dae731de463493361afbae35329948178a43d1a98aa5d84cf
                                                                                            • Opcode Fuzzy Hash: f70203133e9339d3f6c7e2adfb41d51199aaf160e49a553e5e0da299cced50cb
                                                                                            • Instruction Fuzzy Hash: 93814F26D19B8147E703DF3AE4412B5F760FF96B98F90C326EA8932951EF39E1418704
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 7$|
                                                                                            • API String ID: 0-1983837878
                                                                                            • Opcode ID: 78f762ecef1f12d3f8024b2f0bf1788633d9f99d425d9ec0ab052a1fd3e840be
                                                                                            • Instruction ID: b9d0977f315ddd5138f516520d6ca144f7dcebbdd27848d721e9ae45950a169c
                                                                                            • Opcode Fuzzy Hash: 78f762ecef1f12d3f8024b2f0bf1788633d9f99d425d9ec0ab052a1fd3e840be
                                                                                            • Instruction Fuzzy Hash: 3551E762E18BC587E700DF26F8807AAB7A0FB55BA8F505225EE9C03A95DF7CD090C750
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateFile
                                                                                            • String ID: 6666666666666666$SO%3B$WQ+$0C
                                                                                            • API String ID: 823142352-1459311844
                                                                                            • Opcode ID: 3aa0a76b8e4f231b0b526d7dbd8108d63ff7e15e05853210615a5f3eea8fda52
                                                                                            • Instruction ID: 4a4c455c3740acff9422c22964655fe3b49ea0580d17e271bf224826c4f70b3d
                                                                                            • Opcode Fuzzy Hash: 3aa0a76b8e4f231b0b526d7dbd8108d63ff7e15e05853210615a5f3eea8fda52
                                                                                            • Instruction Fuzzy Hash: 5F024166E19B854BF703DF3AE4415B4F770AF57B48B80C326DE8936A52EB39B1818704
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: freerecv
                                                                                            • String ID:
                                                                                            • API String ID: 2032557106-0
                                                                                            • Opcode ID: ee7c4732b895467b3390a345fafef04c656ff5fdc64102a4edf700bea217f88e
                                                                                            • Instruction ID: b4fb7eeeea97783f6f4ef78f55c9941fb1a0a703405fd8bfbdd42312318eeb7b
                                                                                            • Opcode Fuzzy Hash: ee7c4732b895467b3390a345fafef04c656ff5fdc64102a4edf700bea217f88e
                                                                                            • Instruction Fuzzy Hash: B8C1B432A0968247EB659E26A4903B9A390FB45BBCF944235DEEE437C4DF3CED418710
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: FindWindow
                                                                                            • String ID:
                                                                                            • API String ID: 134000473-0
                                                                                            • Opcode ID: f0364ed2e43bb3037575e3edf55b232e1f596dc37590368e62c40bdc068a7e7c
                                                                                            • Instruction ID: 5004f53c2afbbed9e1d5926aaa53f5cbcde2c7b2c5476ca61d5a60859a255fca
                                                                                            • Opcode Fuzzy Hash: f0364ed2e43bb3037575e3edf55b232e1f596dc37590368e62c40bdc068a7e7c
                                                                                            • Instruction Fuzzy Hash: 75B11026D2DB9547E7139F3AA4411B5F360EFB7B89F90D313FE8831952EF29A1818604
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: CheckDebuggerPresentRemote
                                                                                            • String ID:
                                                                                            • API String ID: 3662101638-0
                                                                                            • Opcode ID: 82adc34da68b59ad0fa854a5f098c815fc39b0b55731464f4599ccf08b2458eb
                                                                                            • Instruction ID: a8aaf6c35890da7d596f568466aedeac49d51de50c383fe077a07106eac276b7
                                                                                            • Opcode Fuzzy Hash: 82adc34da68b59ad0fa854a5f098c815fc39b0b55731464f4599ccf08b2458eb
                                                                                            • Instruction Fuzzy Hash: 27619032B14A5087DB24DF1AE090BB8BBA1FB86F9DF998122CA8D47754CF39D415CB00

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 1117 7ff7c419ac50-7ff7c419acbe 1118 7ff7c419ace0 1117->1118 1119 7ff7c419acc0-7ff7c419acd5 1117->1119 1121 7ff7c419ace7-7ff7c419ad01 1118->1121 1119->1118 1120 7ff7c419acd7-7ff7c419acde 1119->1120 1120->1121 1122 7ff7c419ad07-7ff7c419ad0c 1121->1122 1123 7ff7c419b3cb 1121->1123 1122->1123 1124 7ff7c419ad12-7ff7c419ad20 1122->1124 1125 7ff7c419ad62-7ff7c419ad66 1124->1125 1126 7ff7c419ad22-7ff7c419ad5c malloc 1124->1126 1128 7ff7c419adb3-7ff7c419adc4 1125->1128 1129 7ff7c419ad68-7ff7c419adad malloc 1125->1129 1126->1125 1127 7ff7c419b3bf 1126->1127 1127->1123 1130 7ff7c419adc6-7ff7c419ade0 realloc 1128->1130 1131 7ff7c419ae38-7ff7c419ae3a 1128->1131 1129->1127 1129->1128 1134 7ff7c419ae20-7ff7c419ae36 1130->1134 1135 7ff7c419ade2-7ff7c419adec call 7ff7c41868e0 1130->1135 1132 7ff7c419ae9a-7ff7c419af41 call 7ff7c4174fd0 malloc 1131->1132 1133 7ff7c419ae3c-7ff7c419ae60 call 7ff7c4186c60 1131->1133 1132->1127 1144 7ff7c419af47-7ff7c419af61 memmove 1132->1144 1139 7ff7c419ae65-7ff7c419ae68 1133->1139 1134->1131 1141 7ff7c419adf1 1135->1141 1142 7ff7c419b0df-7ff7c419b0e6 1139->1142 1143 7ff7c419ae6e-7ff7c419ae70 1139->1143 1145 7ff7c419adf6-7ff7c419ae1f call 7ff7c41bf0f0 1141->1145 1148 7ff7c419b3b8-7ff7c419b3ba 1142->1148 1149 7ff7c419b0ec-7ff7c419b0f8 1142->1149 1146 7ff7c419b0c6-7ff7c419b0da call 7ff7c41868e0 1143->1146 1147 7ff7c419ae76-7ff7c419ae7e 1143->1147 1144->1141 1150 7ff7c419af67-7ff7c419afd3 free 1144->1150 1146->1145 1147->1146 1153 7ff7c419ae84-7ff7c419ae96 1147->1153 1148->1145 1149->1145 1157 7ff7c419b3a3-7ff7c419b3aa 1150->1157 1158 7ff7c419afd9-7ff7c419afe0 1150->1158 1153->1132 1161 7ff7c419b3ae 1157->1161 1159 7ff7c419afe6-7ff7c419afed 1158->1159 1160 7ff7c419b34c-7ff7c419b358 1158->1160 1162 7ff7c419afef-7ff7c419aff2 1159->1162 1163 7ff7c419aff8-7ff7c419afff 1159->1163 1164 7ff7c419b35a-7ff7c419b36a call 7ff7c41710a0 1160->1164 1165 7ff7c419b38b-7ff7c419b39e 1160->1165 1161->1148 1162->1163 1166 7ff7c419b0fd-7ff7c419b104 1162->1166 1167 7ff7c419b000-7ff7c419b004 1163->1167 1171 7ff7c419b36f-7ff7c419b386 call 7ff7c41868e0 1164->1171 1165->1145 1172 7ff7c419b144-7ff7c419b16d call 7ff7c41710a0 call 7ff7c41868e0 1166->1172 1173 7ff7c419b106-7ff7c419b10d 1166->1173 1169 7ff7c419b043-7ff7c419b04a 1167->1169 1170 7ff7c419b006-7ff7c419b00a 1167->1170 1177 7ff7c419b059-7ff7c419b062 1169->1177 1178 7ff7c419b04c 1169->1178 1170->1169 1175 7ff7c419b00c-7ff7c419b032 call 7ff7c41871a0 1170->1175 1171->1145 1172->1141 1173->1164 1179 7ff7c419b113-7ff7c419b13f call 7ff7c41710a0 call 7ff7c41868e0 1173->1179 1191 7ff7c419b172-7ff7c419b193 call 7ff7c41868e0 1175->1191 1192 7ff7c419b038-7ff7c419b03d 1175->1192 1177->1167 1184 7ff7c419b064-7ff7c419b068 1177->1184 1178->1177 1179->1145 1188 7ff7c419b198-7ff7c419b19f 1184->1188 1189 7ff7c419b06e-7ff7c419b073 1184->1189 1193 7ff7c419b1a7-7ff7c419b1ae 1188->1193 1189->1188 1195 7ff7c419b079-7ff7c419b08a 1189->1195 1191->1145 1192->1169 1192->1191 1193->1161 1198 7ff7c419b1b4-7ff7c419b1b7 1193->1198 1195->1193 1196 7ff7c419b090-7ff7c419b0b4 memmove 1195->1196 1196->1198 1200 7ff7c419b0ba-7ff7c419b0bf 1196->1200 1202 7ff7c419b1c3-7ff7c419b1cb 1198->1202 1203 7ff7c419b1b9 1198->1203 1200->1146 1204 7ff7c419b1f3 1202->1204 1205 7ff7c419b1cd-7ff7c419b1e7 1202->1205 1203->1202 1207 7ff7c419b1fb-7ff7c419b1fe 1204->1207 1205->1204 1206 7ff7c419b1e9-7ff7c419b1f1 1205->1206 1206->1207 1208 7ff7c419b320-7ff7c419b328 1207->1208 1209 7ff7c419b204-7ff7c419b235 1207->1209 1208->1148 1210 7ff7c419b32e-7ff7c419b339 1208->1210 1214 7ff7c419b2f3-7ff7c419b31e call 7ff7c41710a0 call 7ff7c41868e0 1209->1214 1215 7ff7c419b23b-7ff7c419b243 1209->1215 1210->1148 1211 7ff7c419b33b-7ff7c419b347 call 7ff7c41b59c0 1210->1211 1211->1145 1219 7ff7c419b2c5-7ff7c419b2c8 1214->1219 1215->1214 1217 7ff7c419b249-7ff7c419b24c 1215->1217 1217->1219 1220 7ff7c419b24e-7ff7c419b255 1217->1220 1222 7ff7c419b2d0-7ff7c419b2d2 1219->1222 1223 7ff7c419b2ca CertFreeCertificateContext 1219->1223 1224 7ff7c419b2c0 1220->1224 1225 7ff7c419b257-7ff7c419b27e memset call 7ff7c41b83a0 1220->1225 1222->1208 1227 7ff7c419b2d4-7ff7c419b2e5 call 7ff7c41868e0 1222->1227 1223->1222 1224->1219 1233 7ff7c419b280-7ff7c419b28a 1225->1233 1234 7ff7c419b2bb 1225->1234 1227->1145 1235 7ff7c419b2ea-7ff7c419b2f1 1233->1235 1236 7ff7c419b28c-7ff7c419b296 1233->1236 1234->1224 1237 7ff7c419b2b3-7ff7c419b2b6 call 7ff7c41868e0 1235->1237 1236->1235 1238 7ff7c419b298-7ff7c419b2aa call 7ff7c4180100 1236->1238 1237->1234 1238->1234 1242 7ff7c419b2ac 1238->1242 1242->1237
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: malloc$memmove$CertCertificateContextFreefreememsetrealloc
                                                                                            • String ID: SSL: failed retrieving public key from server certificate$SSL: public key does not match pinned public key!$schannel: Failed to read remote certificate context: %s$schannel: SNI or certificate check failed: %s$schannel: failed to receive handshake, SSL/TLS connection failed$schannel: failed to send next handshake data: sent %zd of %lu bytes$schannel: next InitializeSecurityContext failed: %s$schannel: unable to allocate memory$schannel: unable to re-allocate memory
                                                                                            • API String ID: 3540109735-3059304359
                                                                                            • Opcode ID: 1256b78b9161f3a64d1ae05adb83a78b187135cef385665968d487fc98cff563
                                                                                            • Instruction ID: 5d6a72e931399866a49b7cbe088c277f79eaf33e5d2017149b75e60125c1ecea
                                                                                            • Opcode Fuzzy Hash: 1256b78b9161f3a64d1ae05adb83a78b187135cef385665968d487fc98cff563
                                                                                            • Instruction Fuzzy Hash: 8E127032A04B8187E760EF2AE8943AEB7A5FB44FA8F900135CA9D47794DF78E545C710

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 1243 7ff7c4199e70-7ff7c4199ee0 1244 7ff7c4199eff 1243->1244 1245 7ff7c4199ee2-7ff7c4199ef4 1243->1245 1247 7ff7c4199f06-7ff7c4199f20 call 7ff7c41896d0 1244->1247 1245->1244 1246 7ff7c4199ef6-7ff7c4199efd 1245->1246 1246->1247 1250 7ff7c4199f22-7ff7c4199f2c call 7ff7c4186a60 1247->1250 1251 7ff7c4199f31-7ff7c4199f38 1247->1251 1250->1251 1253 7ff7c4199f78 1251->1253 1254 7ff7c4199f3a-7ff7c4199f5a GetModuleHandleA GetProcAddress 1251->1254 1255 7ff7c4199f7a-7ff7c4199f8b 1253->1255 1254->1253 1256 7ff7c4199f5c-7ff7c4199f72 call 7ff7c41896d0 1254->1256 1257 7ff7c4199fb0 1255->1257 1258 7ff7c4199f8d-7ff7c4199fa5 1255->1258 1256->1253 1263 7ff7c4199f74-7ff7c4199f76 1256->1263 1261 7ff7c4199fb7-7ff7c4199fba 1257->1261 1258->1257 1260 7ff7c4199fa7-7ff7c4199fae 1258->1260 1260->1261 1264 7ff7c4199fbc-7ff7c4199fd3 call 7ff7c41896d0 1261->1264 1265 7ff7c4199ffb-7ff7c419a002 1261->1265 1263->1255 1273 7ff7c4199fe2-7ff7c4199ff6 call 7ff7c41868e0 1264->1273 1274 7ff7c4199fd5-7ff7c4199fe0 1264->1274 1267 7ff7c419a006-7ff7c419a017 1265->1267 1268 7ff7c419a019-7ff7c419a031 1267->1268 1269 7ff7c419a03c 1267->1269 1268->1269 1271 7ff7c419a033-7ff7c419a03a 1268->1271 1272 7ff7c419a043-7ff7c419a045 1269->1272 1271->1272 1275 7ff7c419a088-7ff7c419a092 1272->1275 1276 7ff7c419a047-7ff7c419a063 call 7ff7c4181380 call 7ff7c4180da0 1272->1276 1286 7ff7c419abfd-7ff7c419ac26 call 7ff7c41bf0f0 1273->1286 1274->1267 1279 7ff7c419a098-7ff7c419a0c3 1275->1279 1280 7ff7c419a907-7ff7c419a91e call 7ff7c4197b00 1275->1280 1303 7ff7c419a080-7ff7c419a083 call 7ff7c41813b0 1276->1303 1304 7ff7c419a065-7ff7c419a07d 1276->1304 1284 7ff7c419a0c5-7ff7c419a0dc 1279->1284 1285 7ff7c419a0fb 1279->1285 1298 7ff7c419a920-7ff7c419a931 call 7ff7c4197b00 1280->1298 1299 7ff7c419a933-7ff7c419a93d call 7ff7c4186a60 1280->1299 1291 7ff7c419a0e5-7ff7c419a0ec 1284->1291 1292 7ff7c419a0de-7ff7c419a0e3 1284->1292 1287 7ff7c419a100-7ff7c419a10a 1285->1287 1295 7ff7c419a112-7ff7c419a11d 1287->1295 1296 7ff7c419a10c-7ff7c419a10f 1287->1296 1293 7ff7c419a0f5-7ff7c419a0f9 1291->1293 1294 7ff7c419a0ee-7ff7c419a0f3 1291->1294 1292->1287 1293->1287 1294->1287 1301 7ff7c419a8ef-7ff7c419a8fe call 7ff7c41868e0 1295->1301 1302 7ff7c419a123-7ff7c419a138 1295->1302 1296->1295 1298->1299 1310 7ff7c419a942-7ff7c419a94d 1298->1310 1299->1310 1301->1280 1316 7ff7c419abf8 1301->1316 1302->1301 1303->1275 1304->1303 1312 7ff7c419a953-7ff7c419a9d4 call 7ff7c4186a60 call 7ff7c4174fa0 1310->1312 1313 7ff7c419a9d6-7ff7c419a9e8 1310->1313 1315 7ff7c419a9ed-7ff7c419aa45 calloc 1312->1315 1313->1315 1318 7ff7c419aa60-7ff7c419aa63 1315->1318 1319 7ff7c419aa47-7ff7c419aa51 call 7ff7c41868e0 1315->1319 1316->1286 1320 7ff7c419aa56-7ff7c419aa5b 1318->1320 1321 7ff7c419aa65-7ff7c419aac3 1318->1321 1319->1320 1320->1286 1326 7ff7c419aac9-7ff7c419aaf8 free 1321->1326 1327 7ff7c419ab6c-7ff7c419ab88 call 7ff7c41871a0 1321->1327 1328 7ff7c419ab46-7ff7c419ab67 call 7ff7c41710a0 call 7ff7c41868e0 1326->1328 1329 7ff7c419aafa-7ff7c419ab00 1326->1329 1334 7ff7c419ab8d-7ff7c419abaa 1327->1334 1328->1286 1332 7ff7c419ab20-7ff7c419ab41 call 7ff7c41710a0 call 7ff7c41868e0 1329->1332 1333 7ff7c419ab02-7ff7c419ab1b call 7ff7c41710a0 call 7ff7c41868e0 1329->1333 1332->1286 1333->1316 1344 7ff7c419abe9-7ff7c419abf0 1334->1344 1345 7ff7c419abac-7ff7c419abaf 1334->1345 1344->1316 1349 7ff7c419abf3 call 7ff7c41868e0 1344->1349 1345->1344 1348 7ff7c419abb1-7ff7c419abe7 1345->1348 1348->1286 1349->1316
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressHandleModuleProc
                                                                                            • String ID: Unrecognized parameter passed via CURLOPT_SSLVERSION$http/1.1$http/1.1$ntdll$schannel: ALPN, offering %s$schannel: SNI or certificate check failed: %s$schannel: Windows version is old and may not be able to connect to some servers due to lack of SNI, algorithms, etc.$schannel: failed to send initial handshake data: sent %zd of %lu bytes$schannel: initial InitializeSecurityContext failed: %s$schannel: this version of Windows is too old to support certificate verification via CA bundle file.$schannel: unable to allocate memory$schannel: using IP address, SNI is not supported by OS.$wine_get_version
                                                                                            • API String ID: 1646373207-2477831187
                                                                                            • Opcode ID: 30d76047c308249f6e25c77b9eda1cab9fd5e70497ef2bfb2aeb410cf612d6e4
                                                                                            • Instruction ID: 5a4db82b08a05697bfed5e2f9b4661d53ee404fa24cf82ea14c50796bc6da3c1
                                                                                            • Opcode Fuzzy Hash: 30d76047c308249f6e25c77b9eda1cab9fd5e70497ef2bfb2aeb410cf612d6e4
                                                                                            • Instruction Fuzzy Hash: 20029132A08B8587E720AF26E8803ADB7A5FB54BA8F904135DE9E47795DF38E544C710

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 1416 7ff7c417c2d0-7ff7c417c31b calloc 1417 7ff7c417c45e-7ff7c417c467 _errno 1416->1417 1418 7ff7c417c321-7ff7c417c3aa malloc 1416->1418 1419 7ff7c417c469-7ff7c417c485 1417->1419 1420 7ff7c417c3ac-7ff7c417c3d1 InitializeCriticalSectionEx call 7ff7c4194c60 1418->1420 1421 7ff7c417c3e7-7ff7c417c3ee 1418->1421 1430 7ff7c417c3d7-7ff7c417c3df 1420->1430 1431 7ff7c417c486-7ff7c417c49a _strdup 1420->1431 1423 7ff7c417c400-7ff7c417c411 free 1421->1423 1424 7ff7c417c3f0-7ff7c417c3fa DeleteCriticalSection free 1421->1424 1426 7ff7c417c418-7ff7c417c420 1423->1426 1427 7ff7c417c413 call 7ff7c4198880 1423->1427 1424->1423 1428 7ff7c417c428-7ff7c417c458 free 1426->1428 1429 7ff7c417c422 closesocket 1426->1429 1427->1426 1428->1417 1429->1428 1430->1421 1431->1421 1433 7ff7c417c4a0-7ff7c417c4c0 free _strdup 1431->1433 1434 7ff7c417c4ee-7ff7c417c4f8 1433->1434 1435 7ff7c417c4c2-7ff7c417c4d1 call 7ff7c4198f50 1433->1435 1437 7ff7c417c4fa-7ff7c417c522 EnterCriticalSection LeaveCriticalSection 1434->1437 1438 7ff7c417c571-7ff7c417c58c free 1434->1438 1439 7ff7c417c4d6-7ff7c417c4dc 1435->1439 1440 7ff7c417c535-7ff7c417c538 1437->1440 1441 7ff7c417c524-7ff7c417c52c CloseHandle 1437->1441 1438->1417 1442 7ff7c417c52e-7ff7c417c530 1439->1442 1443 7ff7c417c4de-7ff7c417c4eb _errno 1439->1443 1445 7ff7c417c53a-7ff7c417c53d call 7ff7c4198fa0 1440->1445 1446 7ff7c417c542-7ff7c417c552 call 7ff7c417c150 free 1440->1446 1444 7ff7c417c558-7ff7c417c55b 1441->1444 1442->1419 1443->1434 1449 7ff7c417c55d-7ff7c417c563 call 7ff7c4176b30 1444->1449 1450 7ff7c417c568-7ff7c417c56b closesocket 1444->1450 1445->1446 1446->1444 1449->1450 1450->1438
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$CriticalSection$_errno_strdupclosesocket$CloseDeleteEnterHandleInitializeLeavecallocmallocsocket
                                                                                            • String ID:
                                                                                            • API String ID: 259767416-0
                                                                                            • Opcode ID: 5d05a290eafb770b4f20be9df5c037b8d3d36d567a95b238c111c5e211464718
                                                                                            • Instruction ID: c1885bf999b54ceb5ea47be97479f532d79e9e167ee9e83ed9f4eacb03c681db
                                                                                            • Opcode Fuzzy Hash: 5d05a290eafb770b4f20be9df5c037b8d3d36d567a95b238c111c5e211464718
                                                                                            • Instruction Fuzzy Hash: A3813F26E05B8187E624EF12F994279B360FB98B68F455235DB9E03762EF78E4D48310
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: NTLM picked AND auth done set, clear picked!$NTLM-proxy picked AND auth done set, clear picked!$No connections available in cache$No connections available.$No more connections allowed to host %s: %zu$Re-using existing connection! (#%ld) with %s %s$anonymous$ftp@example.com$host$proxy
                                                                                            • API String ID: 0-760484938
                                                                                            • Opcode ID: edffa2297fe5d86c1985965ecc49eb7e1276c016a28d551347fee300c03684af
                                                                                            • Instruction ID: c19fce8cb51e520979c445ec8a70522cbe813c5974e51ecd0b748d822760f3d3
                                                                                            • Opcode Fuzzy Hash: edffa2297fe5d86c1985965ecc49eb7e1276c016a28d551347fee300c03684af
                                                                                            • Instruction Fuzzy Hash: A342A622A09BC653EB59EF23A5803B9B391FB45FA8F490135CE9D47745EF28E460C321

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 2016 7ff7c4146c60-7ff7c4146cac call 7ff7c41bfbb0 2019 7ff7c4147059-7ff7c4147088 call 7ff7c41bf0f0 2016->2019 2020 7ff7c4146cb2-7ff7c4146cb7 2016->2020 2021 7ff7c4146dd8-7ff7c4146ddc 2020->2021 2022 7ff7c4146cbd-7ff7c4146d44 CreateFileW 2020->2022 2027 7ff7c4146fb9-7ff7c4146fdf call 7ff7c414adf0 2021->2027 2028 7ff7c4146de2-7ff7c4146e0e memset call 7ff7c4143980 call 7ff7c4147190 2021->2028 2024 7ff7c4146d4a 2022->2024 2025 7ff7c4146dd5 2022->2025 2029 7ff7c4146d50-7ff7c4146d59 GetLastError 2024->2029 2025->2021 2039 7ff7c414701e-7ff7c4147025 2027->2039 2040 7ff7c4146fe1-7ff7c4146fe9 2027->2040 2047 7ff7c4146f2c-7ff7c4146f39 2028->2047 2048 7ff7c4146e14-7ff7c4146e5a call 7ff7c4146770 2028->2048 2032 7ff7c4146d78-7ff7c4146d7d 2029->2032 2033 7ff7c4146d5b-7ff7c4146d66 2029->2033 2032->2019 2038 7ff7c4146d83-7ff7c4146d97 WaitNamedPipeW 2032->2038 2033->2019 2037 7ff7c4146d6c-7ff7c4146d76 2033->2037 2044 7ff7c4146d9d-7ff7c4146dcf CreateFileW 2037->2044 2038->2019 2038->2044 2041 7ff7c4147027-7ff7c4147031 2039->2041 2042 7ff7c414703d-7ff7c4147055 CloseHandle 2039->2042 2040->2039 2045 7ff7c4146feb-7ff7c4146fee 2040->2045 2041->2042 2046 7ff7c4147033-7ff7c4147037 2041->2046 2042->2019 2044->2025 2044->2029 2045->2039 2049 7ff7c4146ff0-7ff7c4147011 WriteFile 2045->2049 2046->2042 2051 7ff7c4146f3b-7ff7c4146f45 2047->2051 2052 7ff7c4146f84-7ff7c4146f87 2047->2052 2061 7ff7c4146e7c 2048->2061 2062 7ff7c4146e5c-7ff7c4146e66 2048->2062 2049->2039 2053 7ff7c4147013-7ff7c4147017 2049->2053 2055 7ff7c4146f50-7ff7c4146f60 2051->2055 2057 7ff7c4146f99-7ff7c4146fb4 call 7ff7c41bf3a0 call 7ff7c41466e0 2052->2057 2058 7ff7c4146f89 2052->2058 2053->2039 2056 7ff7c4147019-7ff7c414701c 2053->2056 2059 7ff7c4146f90-7ff7c4146f93 2055->2059 2063 7ff7c4146f62-7ff7c4146f82 free 2055->2063 2056->2019 2057->2019 2058->2059 2059->2057 2064 7ff7c4146f95 2059->2064 2067 7ff7c4146e7f-7ff7c4146eb5 call 7ff7c4146770 2061->2067 2062->2061 2066 7ff7c4146e68-7ff7c4146e71 2062->2066 2063->2052 2063->2055 2064->2057 2066->2067 2069 7ff7c4146e73-7ff7c4146e7a 2066->2069 2073 7ff7c4146ed7 2067->2073 2074 7ff7c4146eb7-7ff7c4146ec1 2067->2074 2069->2067 2075 7ff7c4146eda-7ff7c4146edd 2073->2075 2074->2073 2076 7ff7c4146ec3-7ff7c4146ecc 2074->2076 2075->2047 2077 7ff7c4146edf-7ff7c4146ee2 2075->2077 2076->2075 2078 7ff7c4146ece-7ff7c4146ed5 2076->2078 2077->2047 2079 7ff7c4146ee4-7ff7c4146ef5 strcmp 2077->2079 2078->2075 2079->2047 2080 7ff7c4146ef7-7ff7c4146efa 2079->2080 2081 7ff7c4146f01-7ff7c4146f0c 2080->2081 2081->2047 2082 7ff7c4146f0e-7ff7c4146f12 2081->2082 2082->2081 2083 7ff7c4146f14-7ff7c4146f22 2082->2083 2083->2047 2084 7ff7c4146f24-7ff7c4146f2b 2083->2084 2084->2047
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$Create$CloseErrorHandleLastNamedPipeWaitWritefreememsetstrcmp
                                                                                            • String ID: DISPATCH$READY$cmd$evt
                                                                                            • API String ID: 1306779981-563425595
                                                                                            • Opcode ID: ffffbbce5e3e7c358ee8c47757bf0661cbe4db33e30e3e20367d01bf71d89886
                                                                                            • Instruction ID: d5d1ffa63f7d6ba9b9231de32f25bde4e0472589ac3f4f4b609df457c456d280
                                                                                            • Opcode Fuzzy Hash: ffffbbce5e3e7c358ee8c47757bf0661cbe4db33e30e3e20367d01bf71d89886
                                                                                            • Instruction Fuzzy Hash: 9FC18422A0868287EB20EF16F4902B9A3A0FB45FBCF945131DADD57694EF3CE551C720

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 2086 7ff7c416e7fe-7ff7c416e862 call 7ff7c4174bc0 * 4 2095 7ff7c416e867-7ff7c416e8c8 call 7ff7c4174bc0 * 5 call 7ff7c4172480 2086->2095 2096 7ff7c416e864 2086->2096 2109 7ff7c416e8ca-7ff7c416e8e7 call 7ff7c4171ad0 2095->2109 2110 7ff7c416e90f-7ff7c416e939 2095->2110 2096->2095 2122 7ff7c416e8f0-7ff7c416e8f8 2109->2122 2112 7ff7c416e93b-7ff7c416e94c 2110->2112 2113 7ff7c416e96f-7ff7c416e988 2110->2113 2117 7ff7c416e94e-7ff7c416e961 2112->2117 2118 7ff7c416e96a call 7ff7c41bf3a0 2112->2118 2114 7ff7c416e9be-7ff7c416e9d7 2113->2114 2115 7ff7c416e98a-7ff7c416e99b 2113->2115 2123 7ff7c416ea09-7ff7c416ea20 2114->2123 2124 7ff7c416e9d9-7ff7c416e9e6 2114->2124 2120 7ff7c416e99d-7ff7c416e9b0 2115->2120 2121 7ff7c416e9b9 call 7ff7c41bf3a0 2115->2121 2117->2118 2125 7ff7c416e963-7ff7c416e969 _invalid_parameter_noinfo_noreturn 2117->2125 2118->2113 2120->2121 2126 7ff7c416e9b2-7ff7c416e9b8 _invalid_parameter_noinfo_noreturn 2120->2126 2121->2114 2122->2122 2128 7ff7c416e8fa-7ff7c416e90a call 7ff7c41599f0 call 7ff7c416a680 2122->2128 2131 7ff7c416ea4e-7ff7c416ea82 call 7ff7c41bf0f0 2123->2131 2132 7ff7c416ea22-7ff7c416ea2f 2123->2132 2129 7ff7c416e9e8-7ff7c416e9fb 2124->2129 2130 7ff7c416ea04 call 7ff7c41bf3a0 2124->2130 2125->2118 2126->2121 2128->2110 2137 7ff7c416ea83-7ff7c416ea89 _invalid_parameter_noinfo_noreturn 2129->2137 2138 7ff7c416ea01 2129->2138 2130->2123 2133 7ff7c416ea49 call 7ff7c41bf3a0 2132->2133 2134 7ff7c416ea31-7ff7c416ea44 2132->2134 2133->2131 2140 7ff7c416ea8a-7ff7c416ea90 _invalid_parameter_noinfo_noreturn 2134->2140 2141 7ff7c416ea46 2134->2141 2137->2140 2138->2130 2141->2133
                                                                                            APIs
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416E963
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416E9B2
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416EA83
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416EA8A
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn
                                                                                            • String ID: aa~9$opt${tkr${tkropt$'c$8c$Lc$fc$wc
                                                                                            • API String ID: 3668304517-4281314335
                                                                                            • Opcode ID: 7d52879d251e948d455f9dce13de2195ec0aa3bba2bb2191179e321ddfbf8045
                                                                                            • Instruction ID: af4a6af9ea803ce4cb14fd8d629c7f22d74d563920ce81e8d8c58495f3879761
                                                                                            • Opcode Fuzzy Hash: 7d52879d251e948d455f9dce13de2195ec0aa3bba2bb2191179e321ddfbf8045
                                                                                            • Instruction Fuzzy Hash: 5461D262E18B8196FB00EF6AE4943ED6321FB41BACF804631CA9D17AC6DF7CD5858350
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast$_errnogetpeernamegetsockname
                                                                                            • String ID: getpeername() failed with errno %d: %s$getsockname() failed with errno %d: %s$ssloc inet_ntop() failed with errno %d: %s$ssrem inet_ntop() failed with errno %d: %s
                                                                                            • API String ID: 2911674258-670633250
                                                                                            • Opcode ID: 4e8ca920375c8ec092b1c953721ab9fbfbe7887d7be421fc5eda049d73c7ccf8
                                                                                            • Instruction ID: a4f8c65d60d0039e02e5560f22e8bf4d97689f4592aa72697d1c1450bb056369
                                                                                            • Opcode Fuzzy Hash: 4e8ca920375c8ec092b1c953721ab9fbfbe7887d7be421fc5eda049d73c7ccf8
                                                                                            • Instruction Fuzzy Hash: 8D916D26E18AC187E720DF26E4802E9A3A0FB99F9CF845236DE8C47615DF39D185C721
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$malloc$ErrorLast_strdupfreeaddrinfogetaddrinfomemmove
                                                                                            • String ID:
                                                                                            • API String ID: 2030585312-0
                                                                                            • Opcode ID: 785f3b22a0b1322bae2985a9db837513d2b71ff640c43d5c1f8d9d141fd5f23a
                                                                                            • Instruction ID: 808dafd9e76d3fc93765676c3edff7ef6db09f98c9bb7dcdce31e82fb96afd0d
                                                                                            • Opcode Fuzzy Hash: 785f3b22a0b1322bae2985a9db837513d2b71ff640c43d5c1f8d9d141fd5f23a
                                                                                            • Instruction Fuzzy Hash: 78512C36A1974187EA25AF52B994239A7A1FF98FA8F844035CECE13750DF3CE4448724
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLastSleep
                                                                                            • String ID:
                                                                                            • API String ID: 1458359878-0
                                                                                            • Opcode ID: 2e904bbcd3946398438d8159249f570fd3e2dce51e2e8286323b97aaeb071608
                                                                                            • Instruction ID: 309e7705726aee889a0237425a7ff20a1e4f464dd85e8bd29e639171d882a8a5
                                                                                            • Opcode Fuzzy Hash: 2e904bbcd3946398438d8159249f570fd3e2dce51e2e8286323b97aaeb071608
                                                                                            • Instruction Fuzzy Hash: C391EA21B0C6428BE7686E56BDC41B9A392BB64B6CF904135E99D87BC4DE3CDA418230
                                                                                            APIs
                                                                                            • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF7C41592FD
                                                                                            • ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140(?,?,?,?,?,?,?,?,00000000,00007FF7C4154D1D), ref: 00007FF7C415931C
                                                                                            • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140(?,?,?,?,?,?,?,?,00000000,00007FF7C4154D1D), ref: 00007FF7C415934E
                                                                                            • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140(?,?,?,?,?,?,?,?,00000000,00007FF7C4154D1D), ref: 00007FF7C4159369
                                                                                            • ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z.MSVCP140(?,?,?,?,?,?,?,?,00000000,00007FF7C4154D1D), ref: 00007FF7C415938F
                                                                                            • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140(?,?,?,?,?,?,?,?,00000000,00007FF7C4154D1D), ref: 00007FF7C41593AC
                                                                                            • _get_stream_buffer_pointers.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,00000000,00007FF7C4154D1D), ref: 00007FF7C41593D3
                                                                                            • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ.MSVCP140(?,?,?,?,?,?,?,?,00000000,00007FF7C4154D1D), ref: 00007FF7C415941E
                                                                                              • Part of subcall function 00007FF7C4159750: ??0_Lockit@std@@QEAA@H@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C415977D
                                                                                              • Part of subcall function 00007FF7C4159750: ??Bid@locale@std@@QEAA_KXZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C4159797
                                                                                              • Part of subcall function 00007FF7C4159750: ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C41597C9
                                                                                              • Part of subcall function 00007FF7C4159750: ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C41597F4
                                                                                              • Part of subcall function 00007FF7C4159750: std::_Facet_Register.LIBCPMT ref: 00007FF7C415980D
                                                                                              • Part of subcall function 00007FF7C4159750: ??1_Lockit@std@@QEAA@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C415982C
                                                                                            • ?always_noconv@codecvt_base@std@@QEBA_NXZ.MSVCP140(?,?,?,?,?,?,?,?,00000000,00007FF7C4154D1D), ref: 00007FF7C4159433
                                                                                            • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ.MSVCP140(?,?,?,?,?,?,?,?,00000000,00007FF7C4154D1D), ref: 00007FF7C415944A
                                                                                            • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140(?,?,?,?,?,?,?,?,00000000,00007FF7C4154D1D), ref: 00007FF7C415948B
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: U?$char_traits@$D@std@@@std@@$Init@?$basic_streambuf@$Lockit@std@@$??0?$basic_ios@??0?$basic_istream@??0?$basic_streambuf@??0_??1_?always_noconv@codecvt_base@std@@?getloc@?$basic_streambuf@?setstate@?$basic_ios@Bid@locale@std@@D@std@@@1@_Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU_iobuf@@V42@@V?$basic_streambuf@Vfacet@locale@2@Vlocale@2@_get_stream_buffer_pointersstd::_
                                                                                            • String ID:
                                                                                            • API String ID: 3731820665-0
                                                                                            • Opcode ID: d40533ed72d45aa00a05f75889ffe4d46e7ff0534484c2ed7ea8f676f4ebf572
                                                                                            • Instruction ID: 7f8b70ca3505516f67a9a12ded9d78156bc285e4070b11ba3ceaa922a9cebb92
                                                                                            • Opcode Fuzzy Hash: d40533ed72d45aa00a05f75889ffe4d46e7ff0534484c2ed7ea8f676f4ebf572
                                                                                            • Instruction Fuzzy Hash: 8E513832A09B8187EB10DF2AF890269B7A4FB89F98F544035CA8E43B28DF3CD454C750
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast_errno$FormatMessagestrchrstrncpy
                                                                                            • String ID: %s (0x%08X)$%s - %s$SEC_E_BAD_BINDINGS
                                                                                            • API String ID: 600764987-2710416593
                                                                                            • Opcode ID: 5fc562e4b6e15ba88f1f89897622d30c8a78dcca1307b9c8f8ee7024db9c0b67
                                                                                            • Instruction ID: 098526716567f23e4406951b8a0629407d5ebac55293c8dd376a195ced33638a
                                                                                            • Opcode Fuzzy Hash: 5fc562e4b6e15ba88f1f89897622d30c8a78dcca1307b9c8f8ee7024db9c0b67
                                                                                            • Instruction Fuzzy Hash: CC313262A0C7C187E635AF61B4943AAA7A5FB85B68FC40035DACD02B55DF3CD9448720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast_errno$FormatMessagestrchrstrncpy
                                                                                            • String ID: %s (0x%08X)$%s - %s$SEC_E_CANNOT_PACK
                                                                                            • API String ID: 600764987-1502336670
                                                                                            • Opcode ID: 7578fe3012f49a859624df38652462464dab63256e7888dda25ecf9bcf171211
                                                                                            • Instruction ID: 147f2ed9fb3d4bcb25def50ca1e832498742d19273a9378fc4bf93d793bd76ed
                                                                                            • Opcode Fuzzy Hash: 7578fe3012f49a859624df38652462464dab63256e7888dda25ecf9bcf171211
                                                                                            • Instruction Fuzzy Hash: 55313262A0C6C18BE635AF61B4943AAA7A5FB85B68FC40035DACD02B95DF3CD944C720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast_errno$FormatMessagestrchrstrncpy
                                                                                            • String ID: %s (0x%08X)$%s - %s$SEC_E_CERT_EXPIRED
                                                                                            • API String ID: 600764987-3862749013
                                                                                            • Opcode ID: a1c265ca3acc15e4f279b215c9a45adec1b75f6f820d9362bffb6af321e81e0c
                                                                                            • Instruction ID: 7322240a0503fc48ab675260d33b2522588f1c2f0db0412b4f12908a0b9375a2
                                                                                            • Opcode Fuzzy Hash: a1c265ca3acc15e4f279b215c9a45adec1b75f6f820d9362bffb6af321e81e0c
                                                                                            • Instruction Fuzzy Hash: 6B313262A0C6C187E635AF61B4953AAA7A5FB85B68FC40035DACD02B55DF3CD9448720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast_errno$FormatMessagestrchrstrncpy
                                                                                            • String ID: %s (0x%08X)$%s - %s$SEC_E_BAD_PKGID
                                                                                            • API String ID: 600764987-1052566392
                                                                                            • Opcode ID: 6db1ffd50240426916ba2374a268fc2fc9a50b603492c6ff0571527b9e158fc6
                                                                                            • Instruction ID: 8277079ca693d880d4790663fbdeb5a10589b8ed694d0dd55f90837dab2ea987
                                                                                            • Opcode Fuzzy Hash: 6db1ffd50240426916ba2374a268fc2fc9a50b603492c6ff0571527b9e158fc6
                                                                                            • Instruction Fuzzy Hash: 57313262A0C6C187E635AF61B4943AAA7A5FB85B68FC40035DACD02B95DF3CD9448720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast_errno$FormatMessagestrchrstrncpy
                                                                                            • String ID: %s (0x%08X)$%s - %s$SEC_E_BUFFER_TOO_SMALL
                                                                                            • API String ID: 600764987-1965992168
                                                                                            • Opcode ID: de96f32c4f3bb04fb0119059d6572de3eda57499a4c690ad10b793e4d22a13d3
                                                                                            • Instruction ID: 78173d86606ed6cdc80496e8a9f0b6068593c2a0f4158ad21b0e3ca94e89556a
                                                                                            • Opcode Fuzzy Hash: de96f32c4f3bb04fb0119059d6572de3eda57499a4c690ad10b793e4d22a13d3
                                                                                            • Instruction Fuzzy Hash: 9E313262A0C6C187E635AF61B4943AAA7A5FB85B68FC40035DACD02B95DF3CD9448720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast_errno$FormatMessagestrchrstrncpy
                                                                                            • String ID: %s (0x%08X)$%s - %s$SEC_E_CANNOT_INSTALL
                                                                                            • API String ID: 600764987-2628789574
                                                                                            • Opcode ID: d806b9af4ebe440079ac050810bb0f8dacf854d1c4374348e877d2963df66731
                                                                                            • Instruction ID: 353b88b9598b3079c52120840887734c70d58a3d03fdcbc341009fa7f48d2b65
                                                                                            • Opcode Fuzzy Hash: d806b9af4ebe440079ac050810bb0f8dacf854d1c4374348e877d2963df66731
                                                                                            • Instruction Fuzzy Hash: D0313262A0C6C187E635AF61B4943AAA7A5FB85B68FC40035DACD02B55DF3CD944C720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast_errno$FormatMessagestrchrstrncpy
                                                                                            • String ID: %s (0x%08X)$%s - %s$SEC_E_CERT_UNKNOWN
                                                                                            • API String ID: 600764987-1381340633
                                                                                            • Opcode ID: b4fc1ef068f92bf483523780863403f1902ff9be0f6395ff6d768ac462e58b25
                                                                                            • Instruction ID: 6b2859a0011dee713fc6db23ce1f379c8677f6edc646a1d7e0ba085677716d05
                                                                                            • Opcode Fuzzy Hash: b4fc1ef068f92bf483523780863403f1902ff9be0f6395ff6d768ac462e58b25
                                                                                            • Instruction Fuzzy Hash: BF313262A0C6C187E635AF61B4953AAA7A5FB85B68FC40035DACD02B95DF3CD9448720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast_errno$FormatMessagestrchrstrncpy
                                                                                            • String ID: %s (0x%08X)$%s - %s$SEC_E_ALGORITHM_MISMATCH
                                                                                            • API String ID: 600764987-618797061
                                                                                            • Opcode ID: fcc2513ea6eaf2474b868cad5887f4fa0cc0c4532daad8c559d63ef346117a92
                                                                                            • Instruction ID: a72148c02212e2583002c9a8d9e5a7e8ecd45d49afc97b2c36e586064b6d6835
                                                                                            • Opcode Fuzzy Hash: fcc2513ea6eaf2474b868cad5887f4fa0cc0c4532daad8c559d63ef346117a92
                                                                                            • Instruction Fuzzy Hash: AC313062A0C6C18BEA31AF61B4943AAA795FB85B68FC40035DACD02B55DF3CD9448720
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: callocfree
                                                                                            • String ID:
                                                                                            • API String ID: 306872129-0
                                                                                            • Opcode ID: b2d62bd4ee0d3176f64a18890ff3bd5a2ee5f42f53e8f0c709cf6e5a5bf30e77
                                                                                            • Instruction ID: 77b2b956510ea66cb7d8335bc6808f08be684b7c5998ff171eb2531ce179e16d
                                                                                            • Opcode Fuzzy Hash: b2d62bd4ee0d3176f64a18890ff3bd5a2ee5f42f53e8f0c709cf6e5a5bf30e77
                                                                                            • Instruction Fuzzy Hash: D5914E32908BC186E3119F35E4443E877A0FB59F6CF485239CE991B39ADFB99195C720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: calloc
                                                                                            • String ID: Couldn't resolve host '%s'$Couldn't resolve proxy '%s'$Unix socket path too long: '%s'
                                                                                            • API String ID: 2635317215-3812100122
                                                                                            • Opcode ID: 47f813c136bca1cc7a46e4d3a5c4252b027ace10dc816a15cda618fa8371b37d
                                                                                            • Instruction ID: 9456b0a1a4afb3d3156e671bf091e939a846bd773dbea68704c901bc3502cf22
                                                                                            • Opcode Fuzzy Hash: 47f813c136bca1cc7a46e4d3a5c4252b027ace10dc816a15cda618fa8371b37d
                                                                                            • Instruction Fuzzy Hash: 1751C526B0CB4287F619AF26B4D037AA790EB84FA8F550031DB8D43792DF3DE8558721
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Cpp_error@std@@Throw_$Xtime_get_ticks$Cnd_do_broadcast_at_thread_exitCnd_timedwaitMtx_current_ownsMtx_lockMtx_unlockmemset
                                                                                            • String ID:
                                                                                            • API String ID: 1017179710-0
                                                                                            • Opcode ID: 81644a0eef17cc88585d4caa169bf76818bc4ecd8546b04ff1047519d21baaaf
                                                                                            • Instruction ID: 7c5e0dfd8ebcfb513ca24b53a8e607060e5066dfa73b27afcb7b7a1a09456d20
                                                                                            • Opcode Fuzzy Hash: 81644a0eef17cc88585d4caa169bf76818bc4ecd8546b04ff1047519d21baaaf
                                                                                            • Instruction Fuzzy Hash: 27319231A18B8287E714AF17F890269A3A0FB84FA9F949035DBCE47794DF3CE4258710
                                                                                            APIs
                                                                                              • Part of subcall function 00007FF7C4160A50: memmove.VCRUNTIME140(?,?,?,00000000,?,?,00000001,00007FF7C416A6C0), ref: 00007FF7C4160B5E
                                                                                              • Part of subcall function 00007FF7C4160A50: memmove.VCRUNTIME140(?,?,?,00000000,?,?,00000001,00007FF7C416A6C0), ref: 00007FF7C4160B6D
                                                                                            • memmove.VCRUNTIME140 ref: 00007FF7C416A6FF
                                                                                            • system.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416A772
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416A7AC
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416A7FF
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416A87D
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturnmemmove$system
                                                                                            • String ID: && timeout /t 5"$start cmd /C "color b && title Error && echo
                                                                                            • API String ID: 1752041281-3357973498
                                                                                            • Opcode ID: 1a48badb80918005a4a06b4d1308b8511d1b77aeffac83fd6a9d692f96e83253
                                                                                            • Instruction ID: e9bc32d74611ff7499d5bba3dc39323cf9c4a0dea4836e6a5d01aacd2aaba337
                                                                                            • Opcode Fuzzy Hash: 1a48badb80918005a4a06b4d1308b8511d1b77aeffac83fd6a9d692f96e83253
                                                                                            • Instruction Fuzzy Hash: 3751A262A18B8583EA10DF26F5843ADA361FB85BE8F905235DBDD03A95DF7CD084C350
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: __p___argc__p___argv__scrt_acquire_startup_lock__scrt_release_startup_lock_cexit_exit_get_initial_narrow_environment_register_thread_local_exe_atexit_callback
                                                                                            • String ID:
                                                                                            • API String ID: 1133592946-0
                                                                                            • Opcode ID: eff7ce2f4848a336f84a8afada40722879e5c2b17aa7a74de101bdbaebf573f2
                                                                                            • Instruction ID: 67603c0ef589528e715cca91971ddbb3524044955e66f802140bd66177b1af39
                                                                                            • Opcode Fuzzy Hash: eff7ce2f4848a336f84a8afada40722879e5c2b17aa7a74de101bdbaebf573f2
                                                                                            • Instruction Fuzzy Hash: EB313A61E082425BFA20BF67B8D13B9A651AF45FACFC44035EECD872D7CE2CA4458270
                                                                                            APIs
                                                                                              • Part of subcall function 00007FF7C41988D0: getaddrinfo.WS2_32 ref: 00007FF7C41988F2
                                                                                              • Part of subcall function 00007FF7C41988D0: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C417C215), ref: 00007FF7C419895E
                                                                                              • Part of subcall function 00007FF7C41988D0: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C417C215), ref: 00007FF7C4198998
                                                                                              • Part of subcall function 00007FF7C41988D0: memmove.VCRUNTIME140(?,?,?,00007FF7C417C215), ref: 00007FF7C41989B1
                                                                                              • Part of subcall function 00007FF7C41988D0: _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C417C215), ref: 00007FF7C41989BF
                                                                                              • Part of subcall function 00007FF7C41988D0: freeaddrinfo.WS2_32(?,?,?,00007FF7C417C215), ref: 00007FF7C4198A31
                                                                                              • Part of subcall function 00007FF7C41988D0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C417C215), ref: 00007FF7C4198A45
                                                                                              • Part of subcall function 00007FF7C41988D0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C417C215), ref: 00007FF7C4198A4F
                                                                                              • Part of subcall function 00007FF7C41988D0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C417C215), ref: 00007FF7C4198A5C
                                                                                            • WSAGetLastError.WS2_32 ref: 00007FF7C417C21B
                                                                                            • WSAGetLastError.WS2_32 ref: 00007FF7C417C225
                                                                                            • EnterCriticalSection.KERNEL32 ref: 00007FF7C417C240
                                                                                            • LeaveCriticalSection.KERNEL32 ref: 00007FF7C417C24F
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C417C260
                                                                                            • send.WS2_32 ref: 00007FF7C417C283
                                                                                            • WSAGetLastError.WS2_32 ref: 00007FF7C417C28D
                                                                                            • LeaveCriticalSection.KERNEL32 ref: 00007FF7C417C2A0
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$CriticalErrorLastSection$Leavemalloc$Enter_strdupfreeaddrinfogetaddrinfomemmovesend
                                                                                            • String ID:
                                                                                            • API String ID: 3577680466-0
                                                                                            • Opcode ID: 5f34689dccec7763c3bcacda852f7777a1baac8e3d638eb1f751b1e07d39df43
                                                                                            • Instruction ID: cf7d5dda2fca8fc5ca328e634142bc523dce377a433a6dfbcdfda507b099c119
                                                                                            • Opcode Fuzzy Hash: 5f34689dccec7763c3bcacda852f7777a1baac8e3d638eb1f751b1e07d39df43
                                                                                            • Instruction Fuzzy Hash: 5F317731A0864287E750AF66F890269B3A0FF84FBCF940135DA9E83694DF3CD885C760
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLastSleep
                                                                                            • String ID:
                                                                                            • API String ID: 1458359878-0
                                                                                            • Opcode ID: 82b7a133b29c5d0416ffec955c730a14cdf0918f8e1a714710e89ac833011534
                                                                                            • Instruction ID: b4bad6c8cb3d9f3e156c8687318ea75ed7f36545eef53e87da29672db8ec6a9c
                                                                                            • Opcode Fuzzy Hash: 82b7a133b29c5d0416ffec955c730a14cdf0918f8e1a714710e89ac833011534
                                                                                            • Instruction Fuzzy Hash: 2DA1F922A1865287EB696F16BC80279A296FF64FB8F944235E99A477C4DF3DD4008320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID: schannel: ApplyControlToken failure: %s$schannel: failed to send close msg: %s (bytes written: %zd)$schannel: shutting down SSL/TLS connection with %s port %hu
                                                                                            • API String ID: 1294909896-116363806
                                                                                            • Opcode ID: 0ee4f6ebc14d96f5a78d7d8c05b8683bf4884315ea0d91adb8cb6726cfcb0d95
                                                                                            • Instruction ID: 0fec237be1a24ffaa9b175d6956fa54d79db952b13de955c187fec2682abe185
                                                                                            • Opcode Fuzzy Hash: 0ee4f6ebc14d96f5a78d7d8c05b8683bf4884315ea0d91adb8cb6726cfcb0d95
                                                                                            • Instruction Fuzzy Hash: EB915B36A04F8186EB10DF26E8946AD77A4FB88FA9F840135CE8D47BA4DF38D545CB10
                                                                                            APIs
                                                                                              • Part of subcall function 00007FF7C417BF70: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C417C0C3
                                                                                              • Part of subcall function 00007FF7C417BF70: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C417C0D7
                                                                                              • Part of subcall function 00007FF7C417BF70: CloseHandle.KERNEL32(?,?,?,?), ref: 00007FF7C417C0E4
                                                                                              • Part of subcall function 00007FF7C417BF70: closesocket.WS2_32 ref: 00007FF7C417C124
                                                                                              • Part of subcall function 00007FF7C417BF70: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C417C13D
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4177D7E
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4177D95
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4177EC2
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4177EEE
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$CriticalSection$CloseEnterHandleLeaveclosesocket
                                                                                            • String ID: %s$Connection #%ld to host %s left intact
                                                                                            • API String ID: 1742564213-118628944
                                                                                            • Opcode ID: 72d500bfa27e992c650a12bc18f9d0cc26959ef9f23b724bb2ab25dd527cd50a
                                                                                            • Instruction ID: 27e351c57e8f40bcd421a9de12a13c4960f3a591e5cffde8fbfa0e9d874c7524
                                                                                            • Opcode Fuzzy Hash: 72d500bfa27e992c650a12bc18f9d0cc26959ef9f23b724bb2ab25dd527cd50a
                                                                                            • Instruction Fuzzy Hash: BF913132F0868183E759BF26B6943B9A391FB45FA8F844431DE9D47755CF38E8608760
                                                                                            APIs
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41821DB
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41821F1
                                                                                              • Part of subcall function 00007FF7C4181F90: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C418200D
                                                                                              • Part of subcall function 00007FF7C4181F90: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C418202A
                                                                                              • Part of subcall function 00007FF7C4181F90: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C418203E
                                                                                              • Part of subcall function 00007FF7C4181F90: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C418205A
                                                                                              • Part of subcall function 00007FF7C4181F90: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C4182077
                                                                                              • Part of subcall function 00007FF7C4181F90: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C418209A
                                                                                              • Part of subcall function 00007FF7C4181F90: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C41820AE
                                                                                              • Part of subcall function 00007FF7C4181F90: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C41820C2
                                                                                              • Part of subcall function 00007FF7C4181F90: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C41820E8
                                                                                              • Part of subcall function 00007FF7C4181F90: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C41820FC
                                                                                              • Part of subcall function 00007FF7C4181F90: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C4182110
                                                                                              • Part of subcall function 00007FF7C4181F90: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C418215F
                                                                                              • Part of subcall function 00007FF7C4181F90: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C418216C
                                                                                              • Part of subcall function 00007FF7C4181F90: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4182195
                                                                                            • memset.VCRUNTIME140 ref: 00007FF7C4182225
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$memset
                                                                                            • String ID: Connected to %s (%s) port %ld (#%ld)$User-Agent: %s
                                                                                            • API String ID: 2717317152-3248832348
                                                                                            • Opcode ID: a28a128eb6dffa5aa405572c3a199ab602f93f9098cb33351c1167319e743714
                                                                                            • Instruction ID: d769f1b98be65f9050f632e196a8631d0d3e4b957008ce46ea5115deb4503186
                                                                                            • Opcode Fuzzy Hash: a28a128eb6dffa5aa405572c3a199ab602f93f9098cb33351c1167319e743714
                                                                                            • Instruction Fuzzy Hash: 8A71632290CBC186E752EF26E4903BDA751EB45FA8F894131DFDD0B286DF78E4418362
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: D@std@@@std@@U?$char_traits@$??1?$basic_istream@$??1?$basic_ios@?widen@?$basic_ios@_invalid_parameter_noinfo_noreturnmemset
                                                                                            • String ID:
                                                                                            • API String ID: 6499212-0
                                                                                            • Opcode ID: 4b492516429974d73597a34fe802142468ada099d3fa598b4af816153ffa8803
                                                                                            • Instruction ID: 1cd30c36bba55d6fdbc538a82ea0a0436f69622d3e5e60389aef71314da30830
                                                                                            • Opcode Fuzzy Hash: 4b492516429974d73597a34fe802142468ada099d3fa598b4af816153ffa8803
                                                                                            • Instruction Fuzzy Hash: A2518D32A18B8586DB10DF2AF4843AEB761FB84F99F848035DA8D43665DF7CD455CB10
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseHandle$CreateFile
                                                                                            • String ID: RBOOT$\\.\TRW
                                                                                            • API String ID: 1378612225-3026008024
                                                                                            • Opcode ID: 008431e7ccf701031be08e6743ab85f3a48d635a097aaf7dceb0b3dde1b3e5d5
                                                                                            • Instruction ID: 6b4a227f5a04ee9d2175aba1b2ad5b9dfaefd08d2d0a5e07c5b4cbd277bd24b1
                                                                                            • Opcode Fuzzy Hash: 008431e7ccf701031be08e6743ab85f3a48d635a097aaf7dceb0b3dde1b3e5d5
                                                                                            • Instruction Fuzzy Hash: 9E819136E18B818AE712DF66E4802A9B7B0FB4AB68F505236DE9D53754EB3CD085C710
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLastmallocrecvsend
                                                                                            • String ID: Send failure: %s
                                                                                            • API String ID: 25851408-857917747
                                                                                            • Opcode ID: 088f2d54bbb428d18878f8d9ef195428184d83b7f7bfa4200649c220535cd6dc
                                                                                            • Instruction ID: f743d31dc939d065fef4db98a544b3a6ac49c0e9c7af074ea840bd21a7abf99d
                                                                                            • Opcode Fuzzy Hash: 088f2d54bbb428d18878f8d9ef195428184d83b7f7bfa4200649c220535cd6dc
                                                                                            • Instruction Fuzzy Hash: 5641BC72B05B8186EB60AF26F890779A290AB08FBCF854235DEAD47785DF3CD450C310
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressHandleModuleProcProtectVirtual
                                                                                            • String ID: nP)/6C$ntdll.dll
                                                                                            • API String ID: 2099061454-471648349
                                                                                            • Opcode ID: 5d8b1d8e658ac78b20eb60263d39517ef5931efdf79a7fe07972142ef8e83e5f
                                                                                            • Instruction ID: 365cb3965c3f529b2e2523f32a1218943557a3481c3de0f11699b2960361c031
                                                                                            • Opcode Fuzzy Hash: 5d8b1d8e658ac78b20eb60263d39517ef5931efdf79a7fe07972142ef8e83e5f
                                                                                            • Instruction Fuzzy Hash: E4513966D1DB8247EB13AF36B881074E750AF5AB98F80D336E9C931A51FF2DE2418614
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: closesocket$calloc
                                                                                            • String ID: d
                                                                                            • API String ID: 2958813939-2564639436
                                                                                            • Opcode ID: b42c4628c2429037b5cdd668abfe90ece5f2e129eaf48b38d81682e9d9956e6b
                                                                                            • Instruction ID: 2d558bfccfade9c0cd12da4e96e5d0c2d3c3e06a557912a3cd9854f7fa2edd50
                                                                                            • Opcode Fuzzy Hash: b42c4628c2429037b5cdd668abfe90ece5f2e129eaf48b38d81682e9d9956e6b
                                                                                            • Instruction Fuzzy Hash: 93411035A1874282E750BF36E4902E9A361FB98B7CFC54131DE9D8A2D6EF38D9458321
                                                                                            APIs
                                                                                              • Part of subcall function 00007FF7C4189530: GetModuleHandleA.KERNEL32(00000000,?,00000000,00007FF7C41B23AA,?,?,?,?,00007FF7C41898BB), ref: 00007FF7C4189544
                                                                                            • GetProcAddress.KERNEL32(?,?,?,?,00007FF7C41898BB), ref: 00007FF7C41B23C0
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressHandleModuleProc
                                                                                            • String ID: InitSecurityInterfaceA$secur32.dll$security.dll
                                                                                            • API String ID: 1646373207-3788156360
                                                                                            • Opcode ID: fe5788ad3959305cfce3ba41362fea9792a8e2d0f9b3483cf684791c3aff5b82
                                                                                            • Instruction ID: 3478629ed6c76e2955f4f0113450cae9defdd99f6546da2a7dc9ca6bbded8c82
                                                                                            • Opcode Fuzzy Hash: fe5788ad3959305cfce3ba41362fea9792a8e2d0f9b3483cf684791c3aff5b82
                                                                                            • Instruction Fuzzy Hash: 52F01960F09B0283FE64BF12B9D577093916F18F68FC80434C98D426A0EE6CA19D8321
                                                                                            APIs
                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41915D0
                                                                                              • Part of subcall function 00007FF7C4191B60: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4191BBA
                                                                                              • Part of subcall function 00007FF7C4191910: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41919A8
                                                                                              • Part of subcall function 00007FF7C4191910: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41919B1
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$calloc
                                                                                            • String ID: PROXY %s %s %s %li %li$TCP4$TCP6
                                                                                            • API String ID: 3095843317-1242256665
                                                                                            • Opcode ID: bd2a5a362163a1c3c6f6062036447e602a6c83f98aaa5b9671240220fdec9c45
                                                                                            • Instruction ID: 9df69ee35e798008a1cf69957f2c9c39cc490b29897e382ef20284b0c919ed91
                                                                                            • Opcode Fuzzy Hash: bd2a5a362163a1c3c6f6062036447e602a6c83f98aaa5b9671240220fdec9c45
                                                                                            • Instruction Fuzzy Hash: 4641BB71E0C68247F750EF26B8903B9A7A1AB95BACF984036DACD47685DE7CD444C720
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: SSL/TLS connection timeout$select/poll on SSL/TLS socket, errno: %d
                                                                                            • API String ID: 0-3791222319
                                                                                            • Opcode ID: ca09f9469a07117a51d350654f8b058deb309a54403bb35f61471f118e5f1bfb
                                                                                            • Instruction ID: a0d52e0a33281124c32dec65f90e72e9a21333a9d6064a0add3375426496510c
                                                                                            • Opcode Fuzzy Hash: ca09f9469a07117a51d350654f8b058deb309a54403bb35f61471f118e5f1bfb
                                                                                            • Instruction Fuzzy Hash: DD518421B1864687EB54AF22ADC427AA792EB64FBCF944235DA9D473D1DF3CE441C320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileFindMappingOpenWindow
                                                                                            • String ID: _I6
                                                                                            • API String ID: 2657998760-3342240918
                                                                                            • Opcode ID: 95a0389fac39110eaafebdfcad6d335d4525ab13e7cf9d9046af721cf619aba5
                                                                                            • Instruction ID: d5fc331433cfb3f28eaa09317181e27f36170f47a488fd7855e0498e218269bd
                                                                                            • Opcode Fuzzy Hash: 95a0389fac39110eaafebdfcad6d335d4525ab13e7cf9d9046af721cf619aba5
                                                                                            • Instruction Fuzzy Hash: F751AF32B04A558BDB28DF5AE4D0AB8BB71FB85F58F948126CA8E03754CF39E815C710
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID: Connected to %s (%s) port %ld (#%ld)$User-Agent: %s
                                                                                            • API String ID: 1294909896-3248832348
                                                                                            • Opcode ID: 6598e2191999e06cc3f84cdd88f7f733fadba054a2fff76f565a981cc35b0efb
                                                                                            • Instruction ID: e07ac941617ab3b05e0b081b015beb87bcac106efe6c28cfcd622ccfc3120136
                                                                                            • Opcode Fuzzy Hash: 6598e2191999e06cc3f84cdd88f7f733fadba054a2fff76f565a981cc35b0efb
                                                                                            • Instruction Fuzzy Hash: 5B518462A08AC182E7519F26E4803ADA750E785FACF8C4131DF9C0B39ADF7DD591C321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: FindWindow
                                                                                            • String ID: Shell_TrayWnd
                                                                                            • API String ID: 134000473-2988720461
                                                                                            • Opcode ID: 4986cc9439b392de3528393d0828bd77597dfe70ea1a7d70101ccca469f97a05
                                                                                            • Instruction ID: 5946e480b150476a0a3a60fa24374a5751be722dfbf16687b4227549ba05ee71
                                                                                            • Opcode Fuzzy Hash: 4986cc9439b392de3528393d0828bd77597dfe70ea1a7d70101ccca469f97a05
                                                                                            • Instruction Fuzzy Hash: A0C04C25E5AA52D3E719FF13FCC106462A1AB98B24FD54031C59D012209D3C569A8760
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLastrecv
                                                                                            • String ID:
                                                                                            • API String ID: 2514157807-0
                                                                                            • Opcode ID: 31fde0d77fca9be4ff6ab238c8a7155cffcf7ada8e5832acd849a67c8b8655be
                                                                                            • Instruction ID: 96a71b0a45e8ad99186d4e73cf98ba6540a3a4ff843c2a47c93d1777b10e071a
                                                                                            • Opcode Fuzzy Hash: 31fde0d77fca9be4ff6ab238c8a7155cffcf7ada8e5832acd849a67c8b8655be
                                                                                            • Instruction Fuzzy Hash: 5FE0DF21F0460943FF286F72B89573812D0CB54B36F884334CA7A863C0CA2C44D68310
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: socket
                                                                                            • String ID:
                                                                                            • API String ID: 98920635-0
                                                                                            • Opcode ID: a2bece2981595bf886521fc655bcc31f980d62e1ba07d56a841d5b86e74eb8d2
                                                                                            • Instruction ID: c8f47ac8f9843b7829cb73cfe80f80d253ba00e060451918a2cf9d00be0eb6b2
                                                                                            • Opcode Fuzzy Hash: a2bece2981595bf886521fc655bcc31f980d62e1ba07d56a841d5b86e74eb8d2
                                                                                            • Instruction Fuzzy Hash: 22E09236F0660183DE18BF3798D12B92360AB50B38FD55371CA7D467D0DE2DE6569B10
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _beginthreadex
                                                                                            • String ID:
                                                                                            • API String ID: 3014514943-0
                                                                                            • Opcode ID: 523010f792cf80407fa6ba54d0fad46fd14b07c5aaa12e2dc1ea6e4bef6ea2f2
                                                                                            • Instruction ID: 9d7bad9b7336c03b0c25b1be2b227235226ed6e12332d123b26fc116e97eade9
                                                                                            • Opcode Fuzzy Hash: 523010f792cf80407fa6ba54d0fad46fd14b07c5aaa12e2dc1ea6e4bef6ea2f2
                                                                                            • Instruction Fuzzy Hash: 28D02B63B18A00439F24DF72AC40029E351B78C774B884338AE7D82BE0DB3CD1454600
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Cnd_do_broadcast_at_thread_exit
                                                                                            • String ID:
                                                                                            • API String ID: 2632783013-0
                                                                                            • Opcode ID: e11524b6c8e944ceaa45ca8bd353642313b658d10b9561499b48361e0df600b6
                                                                                            • Instruction ID: 45f2b1d83e6fd201412fe8d9947788f7c1aac722c7e27db6fae7d967d5e28503
                                                                                            • Opcode Fuzzy Hash: e11524b6c8e944ceaa45ca8bd353642313b658d10b9561499b48361e0df600b6
                                                                                            • Instruction Fuzzy Hash: D8C08C80F2020283EB243FB3B8862AE4250AF89F25F985030CD8689751DD2D84DE8710
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ioctlsocket
                                                                                            • String ID:
                                                                                            • API String ID: 3577187118-0
                                                                                            • Opcode ID: 3053710e576a1c2b00801a0c18e0f520af9e9e9d1ba02976cc129279527279db
                                                                                            • Instruction ID: f3a36947d6fd95d69e9a11c65877bb0b55bc3d1defcec78d1b79679293f4ba24
                                                                                            • Opcode Fuzzy Hash: 3053710e576a1c2b00801a0c18e0f520af9e9e9d1ba02976cc129279527279db
                                                                                            • Instruction Fuzzy Hash: 0FC08016F14681C7C3486F6258C5087A7B1EBC4618FD57435D24741124DD3CC2E58B40
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseHandle
                                                                                            • String ID:
                                                                                            • API String ID: 2962429428-0
                                                                                            • Opcode ID: 9ac26b2a8ccf57baaac75e74821fb1369a2aa0f1093208d0923b09893856d63a
                                                                                            • Instruction ID: 94e178881f3269c7f5369ba15ab269e728093bafb5b02bd9f5f5443bd9e6b4c6
                                                                                            • Opcode Fuzzy Hash: 9ac26b2a8ccf57baaac75e74821fb1369a2aa0f1093208d0923b09893856d63a
                                                                                            • Instruction Fuzzy Hash: 6CC08C59F21900CFEB19AFB2AC4503483209F59F68F988830DD8D0A2208E0890924120
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$strchr$_strdup$callocmemmovestrstr
                                                                                            • String ID: %s$%s $%s HTTP/%s%s%s%s%s%s%s%s%s%s%s%s%s$%s%s$%s%s=%s$%s: %s, %02d %s %4d %02d:%02d:%02d GMT$%s?%s$%x$0$1.0$1.1$100-continue$;type=$;type=%c$?%s$Accept$Accept-Encoding$Accept-Encoding: %s$Accept: */*$Chunky upload is not supported by HTTP 1.0$Content-Length$Content-Length: %I64d$Content-Length: 0$Content-Range$Content-Range: bytes %s%I64d/%I64d$Content-Range: bytes %s/%I64d$Content-Range: bytes 0-%I64d/%I64d$Content-Type$Content-Type: application/x-www-form-urlencoded$Cookie$Cookie: $Could not seek stream$Could only read %I64d bytes from the input$Expect$Expect:$Failed sending HTTP POST request$Failed sending HTTP request$Failed sending POST request$Failed sending PUT request$File already completely uploaded$GET$HEAD$Host$Host:$Host: %s%s%s$Host: %s%s%s:%d$Host:%s$If-Modified-Since$If-Unmodified-Since$Invalid TIMEVALUE$Last-Modified$OPTIONS$POST$PUT$Proxy-Connection$Proxy-Connection: Keep-Alive$Range$Range: bytes=%s$Referer$Referer: %s$Transfer-Encoding$Transfer-Encoding:$Transfer-Encoding: chunked$User-Agent$chunked$ftp$ftp://%s:%s@%s$http$multipart/form-data$upload completely sent off: %I64d out of %I64d bytes
                                                                                            • API String ID: 3050856829-4264080130
                                                                                            • Opcode ID: fb5b63b42484928773a87ff23c7afc13d01d0dcf6659fa3f65ff3d35cd128a5d
                                                                                            • Instruction ID: 1573e3d7c4bf1b27bcfdf6b0a0057961247b5d46b12559c2bee879bab440b6ee
                                                                                            • Opcode Fuzzy Hash: fb5b63b42484928773a87ff23c7afc13d01d0dcf6659fa3f65ff3d35cd128a5d
                                                                                            • Instruction Fuzzy Hash: C703C221A0868287FB24AF23A8D03B9A7A1AF55FBCF844035CE8D57695DF3DE445C321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: strchr$_strdupstrncmpstrtol
                                                                                            • String ID: CurrentService$CurrentUser$CurrentUserGroupPolicy$LocalMachine$LocalMachineEnterprise$LocalMachineGroupPolicy$Microsoft Unified Security Protocol Provider$Services$Unable to set ciphers to passed via SSL_CONN_CONFIG$Users$http/1.1$http/1.1$schannel: ALPN, offering %s$schannel: AcquireCredentialsHandle failed: %s$schannel: Failed to get certificate from file %s, last error is 0x%x$schannel: Failed to get certificate location or file for %s$schannel: Failed to import cert file %s, last error is 0x%x$schannel: Failed to import cert file %s, password is bad$schannel: Failed to open cert store %x %s, last error is 0x%x$schannel: Failed to read cert file %s$schannel: TLS 1.3 is not yet supported$schannel: unable to allocate memory$schannel: using IP address, SNI is not supported by OS.
                                                                                            • API String ID: 707411602-3372543188
                                                                                            • Opcode ID: 226b874003b3e77be6e8aecff270c4871e1a115fd52cbad6b95eb9bc9fda5cba
                                                                                            • Instruction ID: 90ef56e79c6d1db0715dd96159ecfc661a4ef75ff6aed2f4ddf265cca54e9e5e
                                                                                            • Opcode Fuzzy Hash: 226b874003b3e77be6e8aecff270c4871e1a115fd52cbad6b95eb9bc9fda5cba
                                                                                            • Instruction Fuzzy Hash: 0C426F25A0868287EB24BF16F894279A3A5BB55FE8F844135CE9E47790DF3CE548C720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$#211$fwrite$#217calloc
                                                                                            • String ID: ;binary$DN: $LDAP local: %s$LDAP local: %s$LDAP local: Cannot connect to %s:%ld$LDAP local: LDAP Vendor = %s ; LDAP Version = %d$LDAP local: bind via ldap_win_bind %s$LDAP local: trying to establish %s connection$LDAP remote: %s$Microsoft Corporation.$There are more than %d entries$cleartext$encrypted
                                                                                            • API String ID: 2742731861-78870445
                                                                                            • Opcode ID: 910d156440a90ea978d0b7741c25805626eb07d4639fc4770fb44ca804c3da6f
                                                                                            • Instruction ID: 988c139d6ded215cd167d3ece3dfe12d05d453a5010eecee7d88a5164720ad53
                                                                                            • Opcode Fuzzy Hash: 910d156440a90ea978d0b7741c25805626eb07d4639fc4770fb44ca804c3da6f
                                                                                            • Instruction Fuzzy Hash: A8424E66F18B4287EB14AF63A8942B9A3A1FB44FACF804531CE8E57755DE3CE445C320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast$File$FreeLibraryRead$HandleMultipleNamedObjectsPeekPipeStartupTypeWaitcallocsend
                                                                                            • String ID: $FreeLibrary(wsock2) failed (%u)$Time-out$WS2_32.DLL$WSACloseEvent$WSACloseEvent failed (%d)$WSACreateEvent$WSACreateEvent failed (%d)$WSAEnumNetworkEvents$WSAEnumNetworkEvents failed (%d)$WSAEventSelect$WSAStartup failed (%d)$failed to find WSACloseEvent function (%u)$failed to find WSACreateEvent function (%u)$failed to find WSAEnumNetworkEvents function (%u)$failed to find WSAEventSelect function (%u)$failed to load WS2_32.DLL (%u)$insufficient winsock version to support telnet
                                                                                            • API String ID: 1025660337-777782649
                                                                                            • Opcode ID: f1d6905e5fce8bc8bf68869ca38434ad1d82b517c66d06ed3463cea992b69d1b
                                                                                            • Instruction ID: 78527bbc64c85a251d4721c1629aaabb9dfa74dd37e33d1f9cdfb6261228a827
                                                                                            • Opcode Fuzzy Hash: f1d6905e5fce8bc8bf68869ca38434ad1d82b517c66d06ed3463cea992b69d1b
                                                                                            • Instruction Fuzzy Hash: E9126272A1868287EB64AF16B4843B9A3A0FB45FA8F845535DDCE47794DF3CE484C720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: __std_exception_destroy$_invalid_parameter_noinfo_noreturn
                                                                                            • String ID: array$number overflow parsing '$object$object key$object separator
                                                                                            • API String ID: 2506729964-85532522
                                                                                            • Opcode ID: d01765797d5e6e74f8c899dc439544139bc2d90fea40527123e84af49c4789ab
                                                                                            • Instruction ID: 8892afcd435d6e5f7d9e926cba5f0190cd7b51680814f881ab00a77fd96a3347
                                                                                            • Opcode Fuzzy Hash: d01765797d5e6e74f8c899dc439544139bc2d90fea40527123e84af49c4789ab
                                                                                            • Instruction Fuzzy Hash: E9827862E18B8597EB10AF6AF4803EDA321FB85BB8F905331DADD066D5DF68D184C314
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast$CreateFile_errnofree
                                                                                            • String ID: -----END CERTIFICATE-----$-----BEGIN CERTIFICATE-----$schannel: CA file '%s' is not correctly formatted$schannel: CA file exceeds max size of %u bytes$schannel: added %d certificate(s) from CA file '%s'$schannel: did not add any certificates from CA file '%s'$schannel: failed to add certificate from CA file '%s' to certificate store: %s$schannel: failed to determine size of CA file '%s': %s$schannel: failed to extract certificate from CA file '%s': %s$schannel: failed to open CA file '%s': %s$schannel: failed to read from CA file '%s': %s$schannel: invalid path name for CA file '%s': %s$schannel: unexpected content type '%d' when extracting certificate from CA file '%s'
                                                                                            • API String ID: 1377488173-902404565
                                                                                            • Opcode ID: 36866d9a4dd46dffc955a754f7cf9930e53142672c94d5b501d627ba954e7275
                                                                                            • Instruction ID: 58588ea005020c82c524d21ec5fafac8bca98c631acc21c86a8f09bc7fe7b75a
                                                                                            • Opcode Fuzzy Hash: 36866d9a4dd46dffc955a754f7cf9930e53142672c94d5b501d627ba954e7275
                                                                                            • Instruction Fuzzy Hash: 82B19061E08B0183EA20AF27F8807A9A6A1BB55FA8FC44036DDCD47794DE7CE545C761
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ConditionMask$AddressProc$DirectoryLibraryLoadSystem$CleanupFrequencyHandleInfoModulePerformanceQueryStartupVerifyVersionfreemallocstrpbrk
                                                                                            • String ID: AddDllDirectory$LoadLibraryExA$if_nametoindex$iphlpapi.dll$kernel32
                                                                                            • API String ID: 3424030832-2794540096
                                                                                            • Opcode ID: 3332ffd42af34dc0ee3f7ef9b50b41b18d412a117fe73a420bf1d8d7b789efe6
                                                                                            • Instruction ID: 0531d488e0368305e34288f9393f8ba7b88499edf65311d5457720324821ba5b
                                                                                            • Opcode Fuzzy Hash: 3332ffd42af34dc0ee3f7ef9b50b41b18d412a117fe73a420bf1d8d7b789efe6
                                                                                            • Instruction Fuzzy Hash: B6915025E1978287EB60AF12B8943B9B391FF89FA8F854135D9CE06754EF2CE4458720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: strncmp$memset
                                                                                            • String ID: Bind to local port %hu failed, trying next$Couldn't bind to '%s'$Couldn't bind to interface '%s'$Local Interface %s is ip %s using address family %i$Local port: %hu$Name '%s' family %i resolved to '%s' family %i$bind failed with errno %d: %s$getsockname() failed with errno %d: %s
                                                                                            • API String ID: 3268688168-2769131373
                                                                                            • Opcode ID: 524ca47afb0c7bebec5d92ac7d67a0ac8aaeee4b42094fb6b187f4c9640b9eb1
                                                                                            • Instruction ID: 1cd5324a332efef011855c2630c5e031d8471a0e1d9a376228a141e55540a8f0
                                                                                            • Opcode Fuzzy Hash: 524ca47afb0c7bebec5d92ac7d67a0ac8aaeee4b42094fb6b187f4c9640b9eb1
                                                                                            • Instruction Fuzzy Hash: 88E1A026E1869287E710EF26B8802B9A3A0FB99FACF815136DE8E43755DF7CD540C711
                                                                                            APIs
                                                                                              • Part of subcall function 00007FF7C4145BD0: _Mtx_lock.MSVCP140(?,?,?,?,?,?,?,?,?,?,?,00007FF7C4145634), ref: 00007FF7C4145BE0
                                                                                              • Part of subcall function 00007FF7C4145BD0: ?_Throw_Cpp_error@std@@YAXH@Z.MSVCP140(?,?,?,?,?,?,?,?,?,?,?,00007FF7C4145634), ref: 00007FF7C4145BEF
                                                                                              • Part of subcall function 00007FF7C4145BD0: ?_Throw_Cpp_error@std@@YAXH@Z.MSVCP140(?,?,?,?,?,?,?,?,?,?,?,00007FF7C4145634), ref: 00007FF7C4145C11
                                                                                            • _Cnd_broadcast.MSVCP140 ref: 00007FF7C414565D
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Cpp_error@std@@Throw_$Cnd_broadcastMtx_lock
                                                                                            • String ID: 3$3$3$4$4$5$5$6$7$7$8$9$G@QG6$SEUAWE8$TZHRL?$VR@T6$a$d345$i$u$u345
                                                                                            • API String ID: 4034779230-1092459702
                                                                                            • Opcode ID: a13b450f275419a8dd4bfd8e60fb2de993e61a2292184488fbf3e896131550fb
                                                                                            • Instruction ID: e376d27c62d6db62ea98c7eac0c7ac90618463674f725a7fd1560a0a273be7dc
                                                                                            • Opcode Fuzzy Hash: a13b450f275419a8dd4bfd8e60fb2de993e61a2292184488fbf3e896131550fb
                                                                                            • Instruction Fuzzy Hash: D6E11C52E0D7C14AFB03DF76E4803B8ABA16F16BBCF945235DA8D26596EF2C9145C320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: strchr$_strdupfopenfseekstrncmpstrtol
                                                                                            • String ID: $CurrentUser$schannel: Failed to import cert file %s, password is bad
                                                                                            • API String ID: 4221717217-4282655970
                                                                                            • Opcode ID: c16e2247d9ed598965092e6ee4cba87523a5161c76fd9d2a465fa131af984870
                                                                                            • Instruction ID: b6c91da4b37a6c85bc511d13192202ac0084b9e0f99f0617b2304afe7db08e08
                                                                                            • Opcode Fuzzy Hash: c16e2247d9ed598965092e6ee4cba87523a5161c76fd9d2a465fa131af984870
                                                                                            • Instruction Fuzzy Hash: 42818325B0968247FA69BF13BC94379A7D1BF15FB8F844135CE9E46690DE3DE4488320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: strchr$_strdupfopenfseekstrncmpstrtol
                                                                                            • String ID: CurrentUser$schannel: Failed to import cert file %s, password is bad
                                                                                            • API String ID: 4221717217-1887299029
                                                                                            • Opcode ID: 7d68e8c7e3a11a94a255ff31ec158b3015902eda527245b849a139e941c8cafc
                                                                                            • Instruction ID: 68e9f4c3dff027d5cd51878d419da33d1121937e38933c5b2d131757bb0f369d
                                                                                            • Opcode Fuzzy Hash: 7d68e8c7e3a11a94a255ff31ec158b3015902eda527245b849a139e941c8cafc
                                                                                            • Instruction Fuzzy Hash: AF818225B0968247FA69BF23BC94279A7D1BF15FB8F844135CE9E46790DE3DE4488320
                                                                                            APIs
                                                                                              • Part of subcall function 00007FF7C41599F0: memmove.VCRUNTIME140 ref: 00007FF7C4159A28
                                                                                            • memmove.VCRUNTIME140 ref: 00007FF7C416AB15
                                                                                              • Part of subcall function 00007FF7C4160A50: memmove.VCRUNTIME140(?,?,?,00000000,?,?,00000001,00007FF7C416A6C0), ref: 00007FF7C4160B5E
                                                                                              • Part of subcall function 00007FF7C4160A50: memmove.VCRUNTIME140(?,?,?,00000000,?,?,00000001,00007FF7C416A6C0), ref: 00007FF7C4160B6D
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416A9E7
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416AA26
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416AC6B
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416ACAB
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416ACFC
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416AD3B
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416AD96
                                                                                              • Part of subcall function 00007FF7C4158C60: memmove.VCRUNTIME140(?,?,?,?,00000000,00007FF7C4153979), ref: 00007FF7C4158CA6
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416AE77
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416AEB7
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416AF9E
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416AFDE
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$memmove
                                                                                            • String ID: ; expected $; last read: '$syntax error $unexpected $while parsing
                                                                                            • API String ID: 15630516-4239264347
                                                                                            • Opcode ID: d37661e6047cfb9c16b2f68a329f8b267e6650d468991b82eb005b5b3252f6dc
                                                                                            • Instruction ID: c21edf0d7f52d0562f38d4199d7f2827406dcde84db5a22ca5e88bbe0883b05d
                                                                                            • Opcode Fuzzy Hash: d37661e6047cfb9c16b2f68a329f8b267e6650d468991b82eb005b5b3252f6dc
                                                                                            • Instruction Fuzzy Hash: CF22D462E18B8556EB00DF6AE4803ADA361EB86BF8F905321DEAD136D5DF7CD085C310
                                                                                            APIs
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,00000000,?,?,00007FF7C415A861), ref: 00007FF7C415A666
                                                                                              • Part of subcall function 00007FF7C41BF110: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF7C4159D11), ref: 00007FF7C41BF12A
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,00000000,?,?,00007FF7C415A861), ref: 00007FF7C415A6F1
                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF7C415A725
                                                                                            • memset.VCRUNTIME140 ref: 00007FF7C415A785
                                                                                            • GetTempPathW.KERNEL32 ref: 00007FF7C415A793
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C415A850
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_taskPathTempmallocmemset
                                                                                            • String ID: \\.\Nal
                                                                                            • API String ID: 4135678155-3214500369
                                                                                            • Opcode ID: b8aa26911c5b49d9f0bc7bc1439edc7b152f4ee9beb441ca11b8734569c6580e
                                                                                            • Instruction ID: 4cd759e6df491f57f3d172fed637e27b809e3b69193ba175a143e2e5c273d569
                                                                                            • Opcode Fuzzy Hash: b8aa26911c5b49d9f0bc7bc1439edc7b152f4ee9beb441ca11b8734569c6580e
                                                                                            • Instruction Fuzzy Hash: 5CE17262E18A4186EA10AF6AF4943ADA3A1EB44BF8F905731DEAD037D5DF7CD4818310
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_destroy
                                                                                            • String ID: array$number overflow parsing '
                                                                                            • API String ID: 1346393832-1723591761
                                                                                            • Opcode ID: 3613b2e8bea484ae284235a324b0c283367bc47c39f05ae85a12131f48b2f8c6
                                                                                            • Instruction ID: c8dd5b4af54c3863de64f9a58274d7c01ac70fea9d38bb3122f8949ae717f673
                                                                                            • Opcode Fuzzy Hash: 3613b2e8bea484ae284235a324b0c283367bc47c39f05ae85a12131f48b2f8c6
                                                                                            • Instruction Fuzzy Hash: 6AE1B862E18B8556FB10AF6AF8843FDA321EB45BB8F905331DADD06AD5DF6CD180C214
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseHandle$File$NamedPeekPipeRead$Write
                                                                                            • String ID: Bad ipc frame$Partial data in frame$Pipe closed$code$message
                                                                                            • API String ID: 2616183641-1531722677
                                                                                            • Opcode ID: 1868b2551e2ab3c48577292a7bc1b394cfcb92e4bfae071895f83cb823084aaf
                                                                                            • Instruction ID: ebbfb959ecc786c78eb17fe50d11708a2f07656ddd38633e3bb1ad03aa2e14b5
                                                                                            • Opcode Fuzzy Hash: 1868b2551e2ab3c48577292a7bc1b394cfcb92e4bfae071895f83cb823084aaf
                                                                                            • Instruction Fuzzy Hash: CAE1C372A1868287EB21DF26E5802B877A0FB05F78F845631DAAD47AD4DF38D551CB10
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: memmove$_invalid_parameter_noinfo_noreturn$Xlength_error@std@@
                                                                                            • String ID: at line $, column
                                                                                            • API String ID: 637106600-191570568
                                                                                            • Opcode ID: da2cceda677676182ac95b966fe8c549aebe28d67c8467f51aa1ccce973154b2
                                                                                            • Instruction ID: 81f4cf8b9ec348621f89d924c78cfbbaf1dd503878a1bb649812990e85daa159
                                                                                            • Opcode Fuzzy Hash: da2cceda677676182ac95b966fe8c549aebe28d67c8467f51aa1ccce973154b2
                                                                                            • Instruction Fuzzy Hash: C5D1C362F18B8196EB10DF7AE5403EDA762EB44BA8F804235DE9D17BD9DE38D085C350
                                                                                            APIs
                                                                                              • Part of subcall function 00007FF7C41599F0: memmove.VCRUNTIME140 ref: 00007FF7C4159A28
                                                                                              • Part of subcall function 00007FF7C41603C0: NtQuerySystemInformation.NTDLL ref: 00007FF7C41603F3
                                                                                              • Part of subcall function 00007FF7C41603C0: VirtualFree.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF7C4160118), ref: 00007FF7C4160410
                                                                                              • Part of subcall function 00007FF7C41603C0: VirtualAlloc.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF7C4160118), ref: 00007FF7C4160426
                                                                                              • Part of subcall function 00007FF7C41603C0: NtQuerySystemInformation.NTDLL ref: 00007FF7C4160441
                                                                                              • Part of subcall function 00007FF7C41603C0: VirtualFree.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF7C4160118), ref: 00007FF7C4160462
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C415C70B
                                                                                            • memset.VCRUNTIME140 ref: 00007FF7C415C9C0
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C415CB85
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C415CB8C
                                                                                            • DeviceIoControl.KERNEL32 ref: 00007FF7C415CC04
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C415CC81
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$Virtual$FreeInformationQuerySystem$AllocControlDevicememmovememset
                                                                                            • String ID: ci.dll$xxx$xxx????x?xxxxxxx
                                                                                            • API String ID: 3837115440-4271536270
                                                                                            • Opcode ID: fa7d7dfa25d0b51d8164c07ef9c2eefeaac9528bc47bbcd1f174165c3622e73b
                                                                                            • Instruction ID: 6a80e5429342bd067d77408da985a8d8096c03fd47dc1d359bc79e28d22de644
                                                                                            • Opcode Fuzzy Hash: fa7d7dfa25d0b51d8164c07ef9c2eefeaac9528bc47bbcd1f174165c3622e73b
                                                                                            • Instruction Fuzzy Hash: E1F16261F09A4246EA10AF6AA4803FCA7A1AB45FACFC04536DE9D17BC5EF3CE545C350
                                                                                            APIs
                                                                                            • memmove.VCRUNTIME140 ref: 00007FF7C4169653
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C41697C8
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416981B
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416986C
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C41698AB
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C41698FB
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416993A
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C41699B6
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$memmove
                                                                                            • String ID: parse error
                                                                                            • API String ID: 15630516-316136553
                                                                                            • Opcode ID: 33df5e89e881088357d9a480a26b4109d57c31d2755a70602aeb6cb7adcc4eee
                                                                                            • Instruction ID: 6ea1d650b7a86d31b0ba605824e561e602202be25552421ac4c2fd3835e938a4
                                                                                            • Opcode Fuzzy Hash: 33df5e89e881088357d9a480a26b4109d57c31d2755a70602aeb6cb7adcc4eee
                                                                                            • Instruction Fuzzy Hash: 5DD1B862E24B8587EB00DF66E4843ADA721FB95BB8F905231EA9D026D5DF7CD1C1C350
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: Can not multiplex, even if we wanted to!$Connection #%ld is still name resolving, can't reuse$Connection #%ld isn't open enough, can't reuse$Could multiplex, but not asked to!$Found bundle for host %s: %p [%s]$Found pending candidate for reuse and CURLOPT_PIPEWAIT is set$Multiplexed connection found!$Server doesn't support multiplex (yet)$Server doesn't support multiplex yet, wait$can multiplex$serially
                                                                                            • API String ID: 0-2774518510
                                                                                            • Opcode ID: 453e49cfe199f214d362d9b4aed09c493130f425c083848e112b522fff35f551
                                                                                            • Instruction ID: d31b94686c0604cf6c3c5d71843c28a492b7ca8068676d5b660055bc5d21436b
                                                                                            • Opcode Fuzzy Hash: 453e49cfe199f214d362d9b4aed09c493130f425c083848e112b522fff35f551
                                                                                            • Instruction Fuzzy Hash: 6642BA13A0C7C247EB66AE27A5D03B9B791AB41F7CF894035DADD47285DF2CA950C322
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Virtual$Free$InformationQuerySystem$AllocControlCurrentDeviceProcessmemset
                                                                                            • String ID:
                                                                                            • API String ID: 2403452001-0
                                                                                            • Opcode ID: 458d53bc56920e106d1ca5210840d529c9e769ed1a71471dd0d7984075af220b
                                                                                            • Instruction ID: d0fd0ca8ed85df4f78fc4554b2e97b79a7513e4639538dd121a1611e0d930985
                                                                                            • Opcode Fuzzy Hash: 458d53bc56920e106d1ca5210840d529c9e769ed1a71471dd0d7984075af220b
                                                                                            • Instruction Fuzzy Hash: A281D522B18A458BEB20AF66E4503FDA7A0EB49F9CF804134DE8D57B85DF38D2458360
                                                                                            APIs
                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,0000021C,-00000008,00000000,?,?,00007FF7C419C5F8,?,?,?,?,?,?,00007FF7C41B36FE), ref: 00007FF7C419C676
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,0000021C,-00000008,00000000,?,?,00007FF7C419C5F8,?,?,?,?,?,?,00007FF7C41B36FE), ref: 00007FF7C419C7DD
                                                                                            • _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF7C419C93C
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strdupfreemalloc
                                                                                            • String ID: %c%c%c%c$%c%c%c=$%c%c==
                                                                                            • API String ID: 3985033223-3943651191
                                                                                            • Opcode ID: 0cfabf03a2ee9cc77b2e3b6a0b75556f06c9cd6ca5041f86a937075b6670a7b3
                                                                                            • Instruction ID: 4559bfb4e11449d64fe56100d813fe658229dcf34db74c3edf7e4c2e7e6089a5
                                                                                            • Opcode Fuzzy Hash: 0cfabf03a2ee9cc77b2e3b6a0b75556f06c9cd6ca5041f86a937075b6670a7b3
                                                                                            • Instruction Fuzzy Hash: 8C91E9329086D146E725AF26B8843BAABA1EB55FB8F884231DADD477D5DF3CD4018710
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: calloc$ErrorLastbind
                                                                                            • String ID: bind() failed; %s
                                                                                            • API String ID: 2604820300-1141498939
                                                                                            • Opcode ID: 12de7bbf04ca938dc8e0494ae512c463dfa055f6871f73e21d13eceafdef5c06
                                                                                            • Instruction ID: abb1ce8225fdee598de01303a3a47636ffcff5fbcec9a8efea69755ca3816aad
                                                                                            • Opcode Fuzzy Hash: 12de7bbf04ca938dc8e0494ae512c463dfa055f6871f73e21d13eceafdef5c06
                                                                                            • Instruction Fuzzy Hash: DD518F72A0878287EB15AF27E4903B9A6A0FB44FA8F844035CF8D47796DF3CE5558320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: calloc$ErrorLastbind
                                                                                            • String ID: bind() failed; %s
                                                                                            • API String ID: 2604820300-1141498939
                                                                                            • Opcode ID: fac50365d3d43c760a1293e6d8003b2b2d1306400225a5ea9646fb880aa0a235
                                                                                            • Instruction ID: 972ef6c78413a067023ec01d3f40ed3d1ec30aa8a9df2756819b40640247c17d
                                                                                            • Opcode Fuzzy Hash: fac50365d3d43c760a1293e6d8003b2b2d1306400225a5ea9646fb880aa0a235
                                                                                            • Instruction Fuzzy Hash: F5416372A0878587EB14AF27E4943A9A7A0FB48F98F884435CB8D47781DF3DE5658720
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: %2I64d.%0I64dG$%2I64d.%0I64dM$%4I64dG$%4I64dM$%4I64dP$%4I64dT$%4I64dk$%5I64d
                                                                                            • API String ID: 0-2102732564
                                                                                            • Opcode ID: 8992302dc71b5a99d776417ecc031ef14abfbd4a3b22ce837ffd9106aaad1cd2
                                                                                            • Instruction ID: 544c0d44c42987b62ce3a8b700852fa30a8544ff5130f3f763fe983d09aa71d9
                                                                                            • Opcode Fuzzy Hash: 8992302dc71b5a99d776417ecc031ef14abfbd4a3b22ce837ffd9106aaad1cd2
                                                                                            • Instruction Fuzzy Hash: AE219296E1DA4A83FE24EF97BC907F482629B54FB8EC00432E98F16791DE7C6541C160
                                                                                            APIs
                                                                                            Strings
                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00007FF7C41C02AB
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: DebugDebuggerErrorLastOutputPresentString
                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                            • API String ID: 389471666-631824599
                                                                                            • Opcode ID: 0d98bb66ead445561ea89465f13d10b5ff5aaeee82152862f8b44e4e6274f6ee
                                                                                            • Instruction ID: 86fccf80889d6666fabf38d9610a0a7c26f00fc70ccc5ac90b65d2cea3bfcee7
                                                                                            • Opcode Fuzzy Hash: 0d98bb66ead445561ea89465f13d10b5ff5aaeee82152862f8b44e4e6274f6ee
                                                                                            • Instruction Fuzzy Hash: B9114232A14B5197E754AF63FA8437977A0FB44B69F805135C68D42950EF3DE064C720
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Crypt$Hash$Param$ContextDestroyRelease
                                                                                            • String ID:
                                                                                            • API String ID: 2110207923-0
                                                                                            • Opcode ID: 04f9de0b98df099009d06a53fac6d2f7e7b195ec4336e10a5c8bb2e401b8feb3
                                                                                            • Instruction ID: 4b4b347f6d7cc532f3517fa565f4453bf02cf94160dddceed4bec6c0df30caf0
                                                                                            • Opcode Fuzzy Hash: 04f9de0b98df099009d06a53fac6d2f7e7b195ec4336e10a5c8bb2e401b8feb3
                                                                                            • Instruction Fuzzy Hash: 80015E36A0964183EB14DF62E89432AB331FB85FD8F548132DA8906A68CF3DD448CB10
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Crypt$AcquireContextCreateHash
                                                                                            • String ID: @
                                                                                            • API String ID: 1914063823-2766056989
                                                                                            • Opcode ID: ee50960f48205662c9b063ffde2f41aa525107613b7d1882924e9d37a93c58d9
                                                                                            • Instruction ID: 237269abeac03c6107fadcd25c54712dafee417a21e59d7b2424998e0e317ae4
                                                                                            • Opcode Fuzzy Hash: ee50960f48205662c9b063ffde2f41aa525107613b7d1882924e9d37a93c58d9
                                                                                            • Instruction Fuzzy Hash: D4E01A62F2465283F7709F66F841B16A361FB98B58F848021CA8C4AA54DF3DC1568B14
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: gfff
                                                                                            • API String ID: 0-1553575800
                                                                                            • Opcode ID: 36373df9921813780dcfbefa5da9584eb2890af88a1696ceb2b3cad65178726c
                                                                                            • Instruction ID: f699474e3175c25dd96fcbc14c64870a3d4d9c4d68fb8cad58be7bdb1b43b8b6
                                                                                            • Opcode Fuzzy Hash: 36373df9921813780dcfbefa5da9584eb2890af88a1696ceb2b3cad65178726c
                                                                                            • Instruction Fuzzy Hash: DD326D6AA08F8546E715DF2AA0902BDB7A1AF15FECF946132CACD133D1EF2C95528310
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: U[K9
                                                                                            • API String ID: 0-4059496219
                                                                                            • Opcode ID: 38ff2d4a3af4e95d20db2c9b3af5e4a66438f2c6fca323ec7e0a7c1c672cdec3
                                                                                            • Instruction ID: 5115e7eab83bc27eefe74c0816b2c9e4ab8d2a41bbb0de6d372cdcc1e128bf43
                                                                                            • Opcode Fuzzy Hash: 38ff2d4a3af4e95d20db2c9b3af5e4a66438f2c6fca323ec7e0a7c1c672cdec3
                                                                                            • Instruction Fuzzy Hash: F7323023E29B954BE7039F3AD4411B8F764AF57B58F80C326EE8932952EF256281C314
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 4074e0605bbb6175c08b81b727039ee320673a4a75df880336feb7b24a9cbd2f
                                                                                            • Instruction ID: 3d0a4bf59346acff48bad63f9a9602bf2c2fdc009838728a56404fd4ea02d488
                                                                                            • Opcode Fuzzy Hash: 4074e0605bbb6175c08b81b727039ee320673a4a75df880336feb7b24a9cbd2f
                                                                                            • Instruction Fuzzy Hash: 95F171B2A181A04BD36C8B2EA469639BFE1F3C9B45B04812EE7A7C3781D93CC555DF10
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: ab837a5cb1f8ae10af9101eba5109c8f2c981b29e710b41bfdb9443fbba5537e
                                                                                            • Instruction ID: b63b5758207c5d4b6acfe2012ba9c5c438962be4d26e12fda9e187ac96d37c6a
                                                                                            • Opcode Fuzzy Hash: ab837a5cb1f8ae10af9101eba5109c8f2c981b29e710b41bfdb9443fbba5537e
                                                                                            • Instruction Fuzzy Hash: 2DA01221A0580581A2204F01F590D105210F784B183504021840C014108D248141C200
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmp$strncpy$strchr
                                                                                            • String ID: CALG_3DES$CALG_3DES_112$CALG_AES$CALG_AES_128$CALG_AES_192$CALG_AES_256$CALG_AGREEDKEY_ANY$CALG_CYLINK_MEK$CALG_DES$CALG_DESX$CALG_DH_EPHEM$CALG_DH_SF$CALG_DSS_SIGN$CALG_ECDH$CALG_ECDH_EPHEM$CALG_ECDSA$CALG_ECMQV$CALG_HASH_REPLACE_OWF$CALG_HMAC$CALG_HUGHES_MD5$CALG_MAC$CALG_MD2$CALG_MD4$CALG_MD5$CALG_NO_SIGN$CALG_PCT1_MASTER$CALG_RC2$CALG_RC4$CALG_RC5$CALG_RSA_KEYX$CALG_RSA_SIGN$CALG_SCHANNEL_ENC_KEY$CALG_SCHANNEL_MAC_KEY$CALG_SCHANNEL_MASTER_HASH$CALG_SEAL$CALG_SHA$CALG_SHA1$CALG_SHA_256$CALG_SHA_384$CALG_SHA_512$CALG_SKIPJACK$CALG_SSL2_MASTER$CALG_SSL3_MASTER$CALG_SSL3_SHAMD5$CALG_TEK$CALG_TLS1PRF$CALG_TLS1_MASTER
                                                                                            • API String ID: 1395212091-3550120021
                                                                                            • Opcode ID: a9b795ec9cfc193d77a01f6c363ed4e4aab33d2798b5a80b689dc7779d65b99a
                                                                                            • Instruction ID: c3de4311957a6bf7ecb697e1087750837c2461b5c84271d95d03ce8c0b822981
                                                                                            • Opcode Fuzzy Hash: a9b795ec9cfc193d77a01f6c363ed4e4aab33d2798b5a80b689dc7779d65b99a
                                                                                            • Instruction Fuzzy Hash: B002FC50A2C55397FA20FF56FDD02B892A6EF70BACFC02131D98E86295EE1CE505C361
                                                                                            APIs
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41835ED
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C4183603
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C4183617
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C418362B
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C418363F
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C4183653
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C4183667
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C418367B
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C418368F
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41836A3
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41836B7
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41836CB
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41836DF
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41836F3
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C4183707
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C418371B
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C418372F
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C4183743
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C4183757
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C418376B
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C418377F
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C4183793
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41837A7
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41837BB
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41837CF
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41837E3
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41837F7
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C418380B
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C418381F
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C4183833
                                                                                              • Part of subcall function 00007FF7C41838C0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4183848,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41838DB
                                                                                              • Part of subcall function 00007FF7C41838C0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4183848,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C4183909
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C418385D
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C4180081
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C4180091
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C418009F
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41800AD
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41800BB
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41800C9
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41800D7
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41800E5
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C4183889
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C418389D
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41838AD
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID:
                                                                                            • API String ID: 1294909896-0
                                                                                            • Opcode ID: 6e950c50106e03e73eefd5f0bd20df9c078ba1704b96837c8d41928c2ff600d8
                                                                                            • Instruction ID: 58e5ef910a6cd6462139af91e9c7fd06dfe804dbffea98848d2f3738f4c2be80
                                                                                            • Opcode Fuzzy Hash: 6e950c50106e03e73eefd5f0bd20df9c078ba1704b96837c8d41928c2ff600d8
                                                                                            • Instruction Fuzzy Hash: 4F717739908B8183D740EF62E5D42BC73A8FB89FA9F480135CE8D5B619CF7891998735
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: memmove
                                                                                            • String ID: schannel: Curl_read_plain returned CURLE_RECV_ERROR$schannel: Curl_read_plain returned error %d$schannel: SSL/TLS connection renegotiated$schannel: an unrecoverable error occurred in a prior call$schannel: can't renogotiate, an error is pending$schannel: can't renogotiate, encrypted data available$schannel: enough decrypted data is already available$schannel: failed to decrypt data, need more data$schannel: failed to read data from server: %s$schannel: remote party requests renegotiation$schannel: renegotiating SSL/TLS connection$schannel: renegotiation failed$schannel: server closed abruptly (missing close_notify)$schannel: server closed the connection$schannel: server indicated shutdown in a prior call$schannel: unable to re-allocate memory
                                                                                            • API String ID: 2162964266-857957974
                                                                                            • Opcode ID: ca8b7f4cca08d0f4b377d0602cf2dfd1810a07ca2c8ad81eb1be3a2644f642ed
                                                                                            • Instruction ID: b69f8f920a92ebcfb5fe1d72b3074254f1d8d46685ef6a9b71e0b44cfc66ddfd
                                                                                            • Opcode Fuzzy Hash: ca8b7f4cca08d0f4b377d0602cf2dfd1810a07ca2c8ad81eb1be3a2644f642ed
                                                                                            • Instruction Fuzzy Hash: 8002D372A28B4587EB60EF17E8C4369ABA5FB94FA8F910135DA8D47790DF38D640C710
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$AddressCloseProcValuememmove$CreateHandleInitModuleStringUnicodeXlength_error@std@@
                                                                                            • String ID: 4$ImagePath$NtLoadDriver$RtlAdjustPrivilege$SYSTEM\CurrentControlSet\Services\$Type$\??\$\Registry\Machine\System\CurrentControlSet\Services\$ntdll.dll
                                                                                            • API String ID: 2064494904-3570498152
                                                                                            • Opcode ID: 5d1465681f4d3f950073d4b93882c623a7883c21eb285f17b4e9a1e262e9ecc0
                                                                                            • Instruction ID: a33f84a19d50deb63b973432363654a07ccccb0ca19d9d39e5c1612dc6c28b5d
                                                                                            • Opcode Fuzzy Hash: 5d1465681f4d3f950073d4b93882c623a7883c21eb285f17b4e9a1e262e9ecc0
                                                                                            • Instruction Fuzzy Hash: F8A16062F18A4697EB10EF6AF4843EC6361EB44B7CF800635EA9D53A98DF38D145C354
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID: %s auth using %s with user '%s'$%s:%s$%sAuthorization: Basic %s$Authorization$Authorization:$Authorization: Bearer %s$Basic$Bearer$CONNECT$Digest$NTLM$Negotiate$Proxy$Proxy-$Proxy-authorization$Server
                                                                                            • API String ID: 1294909896-115817326
                                                                                            • Opcode ID: c05bcfb0049ea7936a2e95382a4f5e96cb1fdfdeb31953fe49fadc5df4d58cc0
                                                                                            • Instruction ID: 6e854005d1c3a800b9c432abee464aa87c26d98c65dcc2fcb118680daa02696b
                                                                                            • Opcode Fuzzy Hash: c05bcfb0049ea7936a2e95382a4f5e96cb1fdfdeb31953fe49fadc5df4d58cc0
                                                                                            • Instruction Fuzzy Hash: 51915B21E0CA9283FA64AF57B8C03B9A795AF55FA8F944135DACD07695DF3CE841C320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: strchrstrrchr$_strdupstrstr
                                                                                            • String ID: .$/$/$/$?
                                                                                            • API String ID: 2325335452-1821401756
                                                                                            • Opcode ID: db58426608187a773fbd2a2958ecdc5d72830516e9004e40152fd23e58ffe20e
                                                                                            • Instruction ID: 37ffc2605d4582ddffde411a45c9f28d39597c09a61cb4d66363dee637f1d8c4
                                                                                            • Opcode Fuzzy Hash: db58426608187a773fbd2a2958ecdc5d72830516e9004e40152fd23e58ffe20e
                                                                                            • Instruction Fuzzy Hash: A3819113A4C3824BFB65AE13B684379FAD5AF45FA8F884031DACD467D6DE7CA4458320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: strchr$free
                                                                                            • String ID: /D:$/DEFINE:$/FIND:$/LOOKUP:$/M:$/MATCH:$CLIENT libcurl 7.70.0%sQUIT$CLIENT libcurl 7.70.0DEFINE %s %sQUIT$CLIENT libcurl 7.70.0MATCH %s %s %sQUIT$Failed sending DICT request$default$lookup word is missing
                                                                                            • API String ID: 3578582447-31095704
                                                                                            • Opcode ID: 7143a03381089a2ac95f28d5c1d740bf8713956653375e2d1bb58f9f69cf5f66
                                                                                            • Instruction ID: 03db10668384a1530f373c30c92a640858f3dcc224f135b715f72ff2696337cd
                                                                                            • Opcode Fuzzy Hash: 7143a03381089a2ac95f28d5c1d740bf8713956653375e2d1bb58f9f69cf5f66
                                                                                            • Instruction Fuzzy Hash: 51816322A2C64247EA21AF27BAD02B5E691AF45FECFC84431DDCD07796DE2DE545C320
                                                                                            APIs
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41861AC
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41861C2
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41861D6
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41861E3
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C4180081
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C4180091
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C418009F
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41800AD
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41800BB
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41800C9
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41800D7
                                                                                              • Part of subcall function 00007FF7C4180070: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180941,?,?,00000000,00007FF7C4182023,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41800E5
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C418621F
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4186233
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4186286
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C418629A
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41862AE
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41862C2
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C418632A
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C418633E
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4186352
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4186366
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41863CA
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C418640A
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C418641E
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4186432
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4186446
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C418645A
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C418646E
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4186482
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4186496
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41864B8
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID:
                                                                                            • API String ID: 1294909896-0
                                                                                            • Opcode ID: 5d74550f0550001426cdd3e889b9050de0daf63c6a9ab3fbc75dcff549170c7b
                                                                                            • Instruction ID: e08099db14377c614130039d25e1058f424b74039aac925d93317ce06edc5fa6
                                                                                            • Opcode Fuzzy Hash: 5d74550f0550001426cdd3e889b9050de0daf63c6a9ab3fbc75dcff549170c7b
                                                                                            • Instruction Fuzzy Hash: 0791C43AA18B8193E749DF21E9942ACB3A8F749F68F440135EF9D47355CF34A2A58324
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: memmovestrchrtolower$__stdio_common_vsscanfstrtoul
                                                                                            • String ID: %255[^:]:%d$:%u$@$Added %s:%d:%s to DNS cache$Couldn't parse CURLOPT_RESOLVE entry '%s'!$Couldn't parse CURLOPT_RESOLVE removal entry '%s'!$RESOLVE %s:%d is - old addresses discarded!$RESOLVE %s:%d is wildcard, enabling wildcard checks$Resolve address '%s' found illegal!$]
                                                                                            • API String ID: 2189764445-1753329177
                                                                                            • Opcode ID: b940367945bb76dc5483cbadd53d103c0235a8e11011be2bee7d362466e72a1f
                                                                                            • Instruction ID: fd5837817b0f3e4fec4a71ff7cf88c697c31deb4e38d279bd353904d457dca20
                                                                                            • Opcode Fuzzy Hash: b940367945bb76dc5483cbadd53d103c0235a8e11011be2bee7d362466e72a1f
                                                                                            • Instruction Fuzzy Hash: 7BD1B522A19B8646EB20AF22E4803F9A750FB45FACF854531DE9E4B6C5DF7CE505C321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID: Unsupported proxy '%s', libcurl is built without the HTTPS-proxy support.$Unsupported proxy scheme for '%s'$Unsupported proxy syntax in '%s'$http$https$socks$socks4$socks4a$socks5$socks5h
                                                                                            • API String ID: 1294909896-874090715
                                                                                            • Opcode ID: 9ab89eb681ace42cd3327cd2457f57be4967fd92c510a5af0fe52c79bf53d8db
                                                                                            • Instruction ID: 6abf53a8076cba1baefecf80a4c2f3ba18671a0ba3bfc276eabd4d82f2714369
                                                                                            • Opcode Fuzzy Hash: 9ab89eb681ace42cd3327cd2457f57be4967fd92c510a5af0fe52c79bf53d8db
                                                                                            • Instruction Fuzzy Hash: E5A16B32E1864287EB10EF63F8806ADA7A5AB44FBCF864531DE8D57685DF38E544C321
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), Unknown.$Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), request rejected because SOCKS server cannot connect to identd on the client.$Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), request rejected because the client program and identd report different user-ids.$Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), request rejected or failed.$Failed to resolve "%s" for SOCKS4 connect.$Failed to send SOCKS4 connect request.$SOCKS4 communication to %s:%d$SOCKS4 connect to IPv4 %s (locally resolved)$SOCKS4 connection to %s not supported$SOCKS4 non-blocking resolve of %s$SOCKS4 reply has wrong version, version should be 0.$SOCKS4%s request granted.$SOCKS4%s: connecting to HTTP proxy %s port %d$SOCKS4: Failed receiving connect request ack: %s$SOCKS4: too long host name$Too long SOCKS proxy name, can't use!$[
                                                                                            • API String ID: 0-3760664348
                                                                                            • Opcode ID: 458e281d6fdca1cd6422b911785154965284bd01193e4f5c081e253ac6d9dce7
                                                                                            • Instruction ID: 219889cd8cb9d8861af2207936c3c34bdb6227cc11025f6bfbfa3fb3a25f14d4
                                                                                            • Opcode Fuzzy Hash: 458e281d6fdca1cd6422b911785154965284bd01193e4f5c081e253ac6d9dce7
                                                                                            • Instruction Fuzzy Hash: 9FE1D26290C2818BEB54AF16E980379BB91EB55FA8F848135EACE47795CF3CE454C730
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID: RSA Public Key (%lu bits)$%lu$RSA Public Key$dh(g)$dh(p)$dh(pub_key)$dhpublicnumber$dsa$dsa(g)$dsa(p)$dsa(pub_key)$dsa(q)$rsa(e)$rsa(n)$rsaEncryption
                                                                                            • API String ID: 1294909896-1220118048
                                                                                            • Opcode ID: 5a1e0f392e81152b69c3f46ebfba3a58fea45dd8b5183e4513928a236712a41c
                                                                                            • Instruction ID: 78b0ea46c1c15ff9ed10e38f20a995577d480c2253001be591503cfd6b0835b2
                                                                                            • Opcode Fuzzy Hash: 5a1e0f392e81152b69c3f46ebfba3a58fea45dd8b5183e4513928a236712a41c
                                                                                            • Instruction Fuzzy Hash: F4715F95A08B8657EE11AF22B5901B9A3A0FF89FECF844032DDCD53785DE3CE505C6A0
                                                                                            APIs
                                                                                              • Part of subcall function 00007FF7C416A890: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416A9E7
                                                                                              • Part of subcall function 00007FF7C4169580: memmove.VCRUNTIME140 ref: 00007FF7C4169653
                                                                                              • Part of subcall function 00007FF7C416B1E0: memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00000000,?,00000001,00007FF7C416AAA2), ref: 00007FF7C416B2BF
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C416633E
                                                                                            • __std_exception_destroy.VCRUNTIME140 ref: 00007FF7C416636C
                                                                                            • __std_exception_destroy.VCRUNTIME140 ref: 00007FF7C4166379
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C41663B2
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C4166410
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C41664CC
                                                                                            • __std_exception_destroy.VCRUNTIME140 ref: 00007FF7C41664FA
                                                                                            • __std_exception_destroy.VCRUNTIME140 ref: 00007FF7C4166507
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C4166540
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C4166592
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C41665D6
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_destroy$memmove
                                                                                            • String ID: value
                                                                                            • API String ID: 585464943-494360628
                                                                                            • Opcode ID: 2709a484131b528fb5fe829fa310d97f152698505fcb1e1ddfbbcbb50b66ae1d
                                                                                            • Instruction ID: 2eebf0aff5739a50436d9480f9d68a9c8da504d76384f73f72e7469f85261189
                                                                                            • Opcode Fuzzy Hash: 2709a484131b528fb5fe829fa310d97f152698505fcb1e1ddfbbcbb50b66ae1d
                                                                                            • Instruction Fuzzy Hash: 44A19962E1868197FB109F69F4813EDA721EB85BF8F905335EAED026D9DF6CD081C610
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast_errno$strrchr$__sys_nerrstrerrorstrncpy
                                                                                            • String ID: Unknown error %d (%#x)
                                                                                            • API String ID: 4262108436-2414550090
                                                                                            • Opcode ID: 8a26922a070a5311f4fdd5d427a84f0c3219b6707aaccc85e17a5e3c4a4b9e3d
                                                                                            • Instruction ID: 9ff29c18a1db86fe90ecb4f8648ff1b4c652114a2c05a191aebaf945dafc9e9d
                                                                                            • Opcode Fuzzy Hash: 8a26922a070a5311f4fdd5d427a84f0c3219b6707aaccc85e17a5e3c4a4b9e3d
                                                                                            • Instruction Fuzzy Hash: 96313221A0875287FA256F53B854279E651BF84FB8F984035DECE17B95DF3DE8028360
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$calloc$malloc
                                                                                            • String ID: CompleteAuthToken failed: %s$HTTP$InitializeSecurityContext failed: %s$Negotiate$SPNEGO handshake failure (empty challenge message)
                                                                                            • API String ID: 3103867982-1477229593
                                                                                            • Opcode ID: 422a2b874066ea2487910c1f9b40b591d53a3a49f61c1c762e7e138969dbdeb6
                                                                                            • Instruction ID: 0ccaded6bb594887f0547551ca3b5ea9bfce31606a84d0a36d2bd25093d0777f
                                                                                            • Opcode Fuzzy Hash: 422a2b874066ea2487910c1f9b40b591d53a3a49f61c1c762e7e138969dbdeb6
                                                                                            • Instruction Fuzzy Hash: B2C14876A04B5187EB10EF66E8802ADB7A4FB48FA8F804536DE8D43B58DF38D945C750
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$malloc
                                                                                            • String ID: Issuer: %s$ Version: %lu (0x%lx)$%2d Subject: %s$%lx$Issuer$Subject$TRUE$Version
                                                                                            • API String ID: 2190258309-1457932261
                                                                                            • Opcode ID: 09119d801259f12b618e35cbf3773769375e3f222445dfe7a2aebb7dcc4eccbb
                                                                                            • Instruction ID: 802a1354e60978515b128a96942985946955dd4a1d1588ed358943495911cda9
                                                                                            • Opcode Fuzzy Hash: 09119d801259f12b618e35cbf3773769375e3f222445dfe7a2aebb7dcc4eccbb
                                                                                            • Instruction Fuzzy Hash: 9B61BFA1A08B8286EB11AF26B4887F9A7A1BB45FBCF844535CD8D07791DF3CE145C320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID: %I64d$%s%c%s%c$TFTP buffer too small for options$TFTP file name too long$blksize$timeout$tsize
                                                                                            • API String ID: 1294909896-3837278924
                                                                                            • Opcode ID: a0457e560e4824c1c3775565141ea9a311c98de5080d79e0dcff03ab5273a2b2
                                                                                            • Instruction ID: 70bcd194345b2066b6df34a7dcb58c0eb1b9c8acbb14bcba0e339d78a1bfb8d3
                                                                                            • Opcode Fuzzy Hash: a0457e560e4824c1c3775565141ea9a311c98de5080d79e0dcff03ab5273a2b2
                                                                                            • Instruction Fuzzy Hash: B4E17F62A08A8686EB11DF65E4843B9A7A1FB45FACFC49132CA8D47785EF3CD545C320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLastsend
                                                                                            • String ID: #$%127[^,],%127s$%c%c$%c%c%c%c$%c%c%c%c%s%c%c$%c%s%c%s$Sending data failed (%d)
                                                                                            • API String ID: 1802528911-931584821
                                                                                            • Opcode ID: a60c4811564ddf0ebd5665b232f8d0fb7a5b9fa0a33fdb56fc324498814b9288
                                                                                            • Instruction ID: ea4bebf4f62eeca2d7fcc6151cca39b93e02a9a12d39c64dc41d6e421c2cbbc9
                                                                                            • Opcode Fuzzy Hash: a60c4811564ddf0ebd5665b232f8d0fb7a5b9fa0a33fdb56fc324498814b9288
                                                                                            • Instruction Fuzzy Hash: 6C919132A08AC196F721AF55F8857EAA3A0FB44BACF840231EE8D07A95DF3DD145C750
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: sendto$_time64
                                                                                            • String ID: Received last DATA packet block %d again.$Received unexpected DATA packet block %d, expecting block %d$Timeout waiting for block %d ACK. Retries = %d$tftp_rx: internal error
                                                                                            • API String ID: 2327272419-1785996722
                                                                                            • Opcode ID: 1bbd975cd564bb4da1e94cd4f48ca4c4eb3e157376f18eaf9909052a9df2af6c
                                                                                            • Instruction ID: 2b074b948465365c3f49caa0432e820f025687eb4f8b222e65bb93387a1c17ea
                                                                                            • Opcode Fuzzy Hash: 1bbd975cd564bb4da1e94cd4f48ca4c4eb3e157376f18eaf9909052a9df2af6c
                                                                                            • Instruction Fuzzy Hash: 1B915E72608781C6D721DF2AE4803A97BA1FB88F98F948132DA8D4B758DF39D546C720
                                                                                            APIs
                                                                                              • Part of subcall function 00007FF7C4186590: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C41865A4
                                                                                              • Part of subcall function 00007FF7C4186590: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C41865BA
                                                                                              • Part of subcall function 00007FF7C4186590: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C41865CE
                                                                                              • Part of subcall function 00007FF7C4186590: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C41865E2
                                                                                              • Part of subcall function 00007FF7C4186590: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C41865F6
                                                                                              • Part of subcall function 00007FF7C4186590: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C418660A
                                                                                              • Part of subcall function 00007FF7C4186590: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C418661E
                                                                                              • Part of subcall function 00007FF7C4186590: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C4186632
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4185632
                                                                                              • Part of subcall function 00007FF7C41AE570: calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE585
                                                                                              • Part of subcall function 00007FF7C41AE570: _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE59F
                                                                                              • Part of subcall function 00007FF7C41AE570: _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE5BA
                                                                                              • Part of subcall function 00007FF7C41AE570: _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE5D6
                                                                                              • Part of subcall function 00007FF7C41AE570: _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE5F2
                                                                                              • Part of subcall function 00007FF7C41AE570: _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE60A
                                                                                              • Part of subcall function 00007FF7C41AE570: _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE622
                                                                                              • Part of subcall function 00007FF7C41AE570: _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE63A
                                                                                              • Part of subcall function 00007FF7C41AE570: _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE652
                                                                                              • Part of subcall function 00007FF7C41AE570: _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE66A
                                                                                              • Part of subcall function 00007FF7C41AE570: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE684
                                                                                            • _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF7C4185836
                                                                                            • _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF7C4185879
                                                                                            • strtoul.API-MS-WIN-CRT-CONVERT-L1-1-0 ref: 00007FF7C41859BE
                                                                                            • _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF7C4185A3B
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strdup$free$callocstrtoul
                                                                                            • String ID: %s://%s$Protocol "%s" not supported or disabled in libcurl$file
                                                                                            • API String ID: 954404409-4150109901
                                                                                            • Opcode ID: 406f3132d8d53707348b8b435c7066996388d0f99c621d29109b210fc243afb4
                                                                                            • Instruction ID: 8c871f1cfff2d04608fca13a0846a01b08e995faf87f427a312d9c8e66eb017c
                                                                                            • Opcode Fuzzy Hash: 406f3132d8d53707348b8b435c7066996388d0f99c621d29109b210fc243afb4
                                                                                            • Instruction Fuzzy Hash: 99C19632B0868287EB68AE27E5903F9A790FB45B7CF954431CA8D47685DF3CE5548321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID: CRAM-MD5$DIGEST-MD5$EXTERNAL$GSSAPI$LOGIN$NTLM$OAUTHBEARER$PLAIN$XOAUTH2
                                                                                            • API String ID: 1294909896-1896214517
                                                                                            • Opcode ID: b20d92b65dda6d04082cec67903383bd492263e0f9d9b285fa864967b0617866
                                                                                            • Instruction ID: af55765a73fe687ad8c4effebad6b8a994c698ec1f90177dfe9eef188721037b
                                                                                            • Opcode Fuzzy Hash: b20d92b65dda6d04082cec67903383bd492263e0f9d9b285fa864967b0617866
                                                                                            • Instruction Fuzzy Hash: 87D14EB290968286EB609F12F4807A9BBA0FB44B68F844235DECD07B99DF7CD545C724
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$malloc
                                                                                            • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_$MAILINDEX$PARTIAL$SECTION$UID$UIDVALIDITY
                                                                                            • API String ID: 2190258309-1670639106
                                                                                            • Opcode ID: d991a50fb50f4b42701e53a507614ea57fdc0a994e2ec1112fafa5f1084d09ff
                                                                                            • Instruction ID: e9857459c9365498a7a633cfe4d6393327c247b250585ce937561ebcf048f8d3
                                                                                            • Opcode Fuzzy Hash: d991a50fb50f4b42701e53a507614ea57fdc0a994e2ec1112fafa5f1084d09ff
                                                                                            • Instruction Fuzzy Hash: 63A1762291968287EB55BF26E8843B8AB91FB54FADF840035DACE47685DF3CD480C321
                                                                                            APIs
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41AF12B
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41AF191
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41AF19F
                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41AF29D
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41AF306
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41AF31E
                                                                                              • Part of subcall function 00007FF7C41AE270: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF7C41AE280
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41AF346
                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41AF35D
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41AF382
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41AF3CF
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41AF3E4
                                                                                              • Part of subcall function 00007FF7C41AF520: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF52C
                                                                                              • Part of subcall function 00007FF7C41AF520: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF536
                                                                                              • Part of subcall function 00007FF7C41AF520: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF540
                                                                                              • Part of subcall function 00007FF7C41AF520: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF54A
                                                                                              • Part of subcall function 00007FF7C41AF520: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF554
                                                                                              • Part of subcall function 00007FF7C41AF520: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF55E
                                                                                              • Part of subcall function 00007FF7C41AF520: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF568
                                                                                              • Part of subcall function 00007FF7C41AF520: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF572
                                                                                              • Part of subcall function 00007FF7C41AF520: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF57C
                                                                                              • Part of subcall function 00007FF7C41AF520: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF586
                                                                                              • Part of subcall function 00007FF7C41AF520: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF590
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$calloc$_strdup
                                                                                            • String ID: ,$:
                                                                                            • API String ID: 2460172880-4193410690
                                                                                            • Opcode ID: 77cea86b075c19c5883de3ad62039e5b857d63d4be3bb5abbcb55c11ea9a35d6
                                                                                            • Instruction ID: ea92a4fbb516edba4374252c915905352085c89d37d5cb02f089d3d92f8c2338
                                                                                            • Opcode Fuzzy Hash: 77cea86b075c19c5883de3ad62039e5b857d63d4be3bb5abbcb55c11ea9a35d6
                                                                                            • Instruction Fuzzy Hash: F8516016E08A8683E721AF36A5543B9A350BF59FACF449231CECD16652EF7CF5C48320
                                                                                            APIs
                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE585
                                                                                            • _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE59F
                                                                                            • _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE5BA
                                                                                            • _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE5D6
                                                                                            • _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE5F2
                                                                                            • _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE60A
                                                                                            • _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE622
                                                                                            • _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE63A
                                                                                            • _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE652
                                                                                            • _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE66A
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41855D5,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41AE684
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strdup$callocfree
                                                                                            • String ID:
                                                                                            • API String ID: 1183638330-0
                                                                                            • Opcode ID: b816bd71b5677e9fedbc4392f1096af1f7c54246343b0c4879003323c4abc12c
                                                                                            • Instruction ID: c45426bd055b6bbf83185473e55acb22880f01003fe9b3b78b54459cb914f46e
                                                                                            • Opcode Fuzzy Hash: b816bd71b5677e9fedbc4392f1096af1f7c54246343b0c4879003323c4abc12c
                                                                                            • Instruction Fuzzy Hash: 2D31AB26A47B0287EF59EF56B19423873E0AF44FA8B480935CA8D47750EF3CE4A48720
                                                                                            APIs
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C41C168D
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C41C16FD
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C41C176D
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C41C17DD
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C41C184D
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn
                                                                                            • String ID: 1.0$krnigger$krnigger$pqS83QAUXN
                                                                                            • API String ID: 3668304517-2420232876
                                                                                            • Opcode ID: 22b3cd600db51bcc05483c85adb28c2e3b2d82efc4b6e5bf677eb34c88eb8d67
                                                                                            • Instruction ID: 6a4035dd41e42db33e8f954b48bf029d5257685a7c9fcc4afd581e3c34f5f4a5
                                                                                            • Opcode Fuzzy Hash: 22b3cd600db51bcc05483c85adb28c2e3b2d82efc4b6e5bf677eb34c88eb8d67
                                                                                            • Instruction Fuzzy Hash: 615191A1E19AC682FA25FF2BFCC5378A321AF41FBCFD14035C99E06561DE5D68848320
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: %s%s%s$Couldn't set desired mode$Got a %03d response code instead of the assumed 200$LIST$NLST
                                                                                            • API String ID: 0-1262176364
                                                                                            • Opcode ID: 17c7d70dce2cdd58923ca33766beddf6237fee72497fbd510ba1c3bf52259a9c
                                                                                            • Instruction ID: f6d78563c62999996ca0768f4bce7939447e3b81ac2515430157973700f7f0e5
                                                                                            • Opcode Fuzzy Hash: 17c7d70dce2cdd58923ca33766beddf6237fee72497fbd510ba1c3bf52259a9c
                                                                                            • Instruction Fuzzy Hash: 6B41B426B0869287EA24BF57F9C41B9E361EB45FB8FC44031DA8D07691DF7CE9448760
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$memmove$realloc
                                                                                            • String ID: Cannot pause RTP$Failed writing RTP data$Got an error writing an RTP packet
                                                                                            • API String ID: 1952216613-1165944077
                                                                                            • Opcode ID: c0cb9927d6e0824576f5d01c4661a791a758e9324700c055622df5f108ae8a88
                                                                                            • Instruction ID: 1ecad9c395f982a71a0a5e4526b5848cd6b2f2b7f2ddd732f0cd2da5b610e598
                                                                                            • Opcode Fuzzy Hash: c0cb9927d6e0824576f5d01c4661a791a758e9324700c055622df5f108ae8a88
                                                                                            • Instruction Fuzzy Hash: 31717136B09B8597E654EF22E8843A9A7A4FB49FA4F844036DBAD47741DF3CE560C310
                                                                                            APIs
                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41BE1FA
                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41BE248
                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41BE2AB
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41BE3E9
                                                                                              • Part of subcall function 00007FF7C41B2190: strchr.VCRUNTIME140(00000000,?,?,00007FF7C41B174F), ref: 00007FF7C41B21D6
                                                                                              • Part of subcall function 00007FF7C41B2190: strchr.VCRUNTIME140(00000000,?,?,00007FF7C41B174F), ref: 00007FF7C41B21E6
                                                                                              • Part of subcall function 00007FF7C41B2190: _strdup.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,00007FF7C41B174F), ref: 00007FF7C41B2210
                                                                                              • Part of subcall function 00007FF7C41B2190: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41B2245
                                                                                              • Part of subcall function 00007FF7C41B2190: strncpy.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF7C41B226A
                                                                                              • Part of subcall function 00007FF7C41B2190: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF7C41B228C
                                                                                            • _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF7C41BE474
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strdup$callocmallocstrchr$freestrncpy
                                                                                            • String ID: GSSAPI$GSSAPI handshake failure (empty challenge message)$Kerberos
                                                                                            • API String ID: 370574955-353107822
                                                                                            • Opcode ID: 963169ac9c56b98036bf26a16841beaf6f1ed46610666076659215a0a0ce422d
                                                                                            • Instruction ID: 252eb02533d4663db517399d89672b29da5fe59396ef8974d07de054a6113599
                                                                                            • Opcode Fuzzy Hash: 963169ac9c56b98036bf26a16841beaf6f1ed46610666076659215a0a0ce422d
                                                                                            • Instruction Fuzzy Hash: C9A14B72A08B558BEB50AF66E48026DB3A5FB44FA8F800035DE8D97B58DF38E445C760
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strdup
                                                                                            • String ID: %s cookie %s="%s" for domain %s, path %s, expire %I64d$Added$FALSE$Replaced
                                                                                            • API String ID: 1169197092-2292467869
                                                                                            • Opcode ID: 15ef4e01452f7665c1fb64662ef4cfa0a24fb11c901d9f79467f9953aff3486b
                                                                                            • Instruction ID: 831b0f7d7bc6cb9ad86a4fe8004fb81a8ebe9b629a6d1d6d1dee956e618a90b5
                                                                                            • Opcode Fuzzy Hash: 15ef4e01452f7665c1fb64662ef4cfa0a24fb11c901d9f79467f9953aff3486b
                                                                                            • Instruction Fuzzy Hash: B091352290D68247FE71AF17B5D4379A7D4BF45BA8F884135DECE82691DF2CE8848321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strdup
                                                                                            • String ID: Authentication problem. Ignoring this.$Basic$Bearer$Digest$Ignoring duplicate digest auth header.$NTLM$Negotiate
                                                                                            • API String ID: 1169197092-907567932
                                                                                            • Opcode ID: 55d8f31db4707d092a797eaed3a40aefe338ecb118a5c6be7d6350c808c31e51
                                                                                            • Instruction ID: 4e71384b41cb62405877c39cc9d2339d68e86d7ed0bdc3a2aad099acae29ae44
                                                                                            • Opcode Fuzzy Hash: 55d8f31db4707d092a797eaed3a40aefe338ecb118a5c6be7d6350c808c31e51
                                                                                            • Instruction Fuzzy Hash: DF71C56190829257F724AE13BDC12BAB6D2AF11FBCF848434DEDA4A681DF3CE5548721
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strdup
                                                                                            • String ID: %s cookie %s="%s" for domain %s, path %s, expire %I64d$Added$FALSE$Replaced$__Host-$__Secure-
                                                                                            • API String ID: 1169197092-978722393
                                                                                            • Opcode ID: 0e73888632fb5fb8ad4fab0c86c8ef2fde3f729aaa96635abc87c2b74c10d1ae
                                                                                            • Instruction ID: 1f803e1b48e0012169883c0a2e0091ab722a44e5bdd4c11f0c859febceb7dd76
                                                                                            • Opcode Fuzzy Hash: 0e73888632fb5fb8ad4fab0c86c8ef2fde3f729aaa96635abc87c2b74c10d1ae
                                                                                            • Instruction Fuzzy Hash: 6D71326190868247FA71AF17F5D4379A7D4BF45BACF884136DECE82691DF2CE8848321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strdupfreestrpbrk
                                                                                            • String ID: SMTPUTF8$%s %s%s$EXPN$HELP$VRFY %s%s%s%s
                                                                                            • API String ID: 1812939018-2300960079
                                                                                            • Opcode ID: 28b9a1523ab1c7f9573c4d210a0203ca9a541d8ec4b18c0eac3cc204b677b4e5
                                                                                            • Instruction ID: c1461fc6d83938815aeb4e553cfcef9bddf38dfe83be161d05d8e6b81e3108fb
                                                                                            • Opcode Fuzzy Hash: 28b9a1523ab1c7f9573c4d210a0203ca9a541d8ec4b18c0eac3cc204b677b4e5
                                                                                            • Instruction Fuzzy Hash: 35517262E08B8186EB11AF16F480779ABB0EB46FA8FC44131DACD53691DF2CD945C751
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID: ALL$FLUSH$RELOAD$SESS$Set-Cookie:
                                                                                            • API String ID: 1294909896-1147549499
                                                                                            • Opcode ID: 17fcdf52929647573a5815f9b4f0eae3cc44ac667b3bbfd901825cf671347f49
                                                                                            • Instruction ID: 46d5946e1adddc3308dca3979ee8afeb6596b0aa2f198b5335f66a0fcc64f5c0
                                                                                            • Opcode Fuzzy Hash: 17fcdf52929647573a5815f9b4f0eae3cc44ac667b3bbfd901825cf671347f49
                                                                                            • Instruction Fuzzy Hash: D9415C20B1C65243EA24BF23B9902B992956F84FF8FD40035DE8E47692DF2DE8418361
                                                                                            APIs
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,00007FF7C41820D9,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C417A6ED
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,00007FF7C41820D9,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C417A717
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,00007FF7C41820D9,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C417A721
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,00007FF7C41820D9,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C417A72B
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,00007FF7C41820D9,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C417A735
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,00007FF7C41820D9,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C417A73F
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,00007FF7C41820D9,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C417A749
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,00007FF7C41820D9,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C417A753
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,00007FF7C41820D9,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C417A75D
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,00007FF7C41820D9,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C417A766
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,00007FF7C41820D9,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C417A781
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID:
                                                                                            • API String ID: 1294909896-0
                                                                                            • Opcode ID: 1e1eb5e29b948d2cb782d30ae98eafbd8cce427032c5c65a25337c535afd0243
                                                                                            • Instruction ID: c6df157d5983bf8fc8a32ad56b7d430d8d7ff7a04529f6e11ded137bef2b5b79
                                                                                            • Opcode Fuzzy Hash: 1e1eb5e29b948d2cb782d30ae98eafbd8cce427032c5c65a25337c535afd0243
                                                                                            • Instruction Fuzzy Hash: 75219A3EA18A4183D750EF52F898129A7B0FB88FB9F541031DE8E53725CF79D8898724
                                                                                            APIs
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF52C
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF536
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF540
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF54A
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF554
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF55E
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF568
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF572
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF57C
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF586
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41AE552,?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AF590
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID:
                                                                                            • API String ID: 1294909896-0
                                                                                            • Opcode ID: 6fbbce19483b46e1ca4d57d7359519d0b7d7fc341524bef4740b67a036dcfa77
                                                                                            • Instruction ID: 55ba76291446448199585bbd82f574510f9da86c3bcb90123e753d326bd9c50a
                                                                                            • Opcode Fuzzy Hash: 6fbbce19483b46e1ca4d57d7359519d0b7d7fc341524bef4740b67a036dcfa77
                                                                                            • Instruction Fuzzy Hash: B701B33EA14901C3D714EFA6E8980286370FB8CF79B541031CE4E57225DE78D899C764
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: mallocmemmove
                                                                                            • String ID: %%25%s]$%ld$%s://%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s$file$file://%s%s%s$https
                                                                                            • API String ID: 2759278013-1832275178
                                                                                            • Opcode ID: 320daaf6c934616595a55d50a33fa2b7f69f4412aca3ab29006d0728eedcf55e
                                                                                            • Instruction ID: a75db42c439c47ec5eb1dac4896d783ca13a0ccf4e8a8822e71d92a8aa6ff24a
                                                                                            • Opcode Fuzzy Hash: 320daaf6c934616595a55d50a33fa2b7f69f4412aca3ab29006d0728eedcf55e
                                                                                            • Instruction Fuzzy Hash: 19A16262A49B8686EA65EF12B5803A9B3A4FF44FA8F944131DECD03758DF3CE444C720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$mallocmemmove
                                                                                            • String ID: Expire Date: %s$ Public Key Algorithm: %s$Expire Date$Public Key Algorithm
                                                                                            • API String ID: 1934541353-2901970132
                                                                                            • Opcode ID: fb4f053baeddf4ef43529120bcc07fac15e68411b770e901ffb1ae47b87aa811
                                                                                            • Instruction ID: 1318b610920c44e7c6db9c65ca7eb9accaeffd4ba40221112d91fc1cd1398b8f
                                                                                            • Opcode Fuzzy Hash: fb4f053baeddf4ef43529120bcc07fac15e68411b770e901ffb1ae47b87aa811
                                                                                            • Instruction Fuzzy Hash: AD612AA5E0968247EB19AF67A0942B8A7A1AB05FFCF884535CEDE077C5DE3CD144C321
                                                                                            APIs
                                                                                            • ?good@ios_base@std@@QEBA_NXZ.MSVCP140 ref: 00007FF7C415A365
                                                                                            • ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ.MSVCP140 ref: 00007FF7C415A385
                                                                                            • ?good@ios_base@std@@QEBA_NXZ.MSVCP140 ref: 00007FF7C415A395
                                                                                            • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140 ref: 00007FF7C415A3DC
                                                                                            • ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z.MSVCP140 ref: 00007FF7C415A409
                                                                                            • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140 ref: 00007FF7C415A42A
                                                                                            • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF7C415A470
                                                                                            • ?uncaught_exceptions@std@@YAHXZ.MSVCP140 ref: 00007FF7C415A477
                                                                                            • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140 ref: 00007FF7C415A484
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: D@std@@@std@@U?$char_traits@$?good@ios_base@std@@?sputc@?$basic_streambuf@$?flush@?$basic_ostream@?setstate@?$basic_ios@?sputn@?$basic_streambuf@?uncaught_exceptions@std@@Osfx@?$basic_ostream@V12@
                                                                                            • String ID:
                                                                                            • API String ID: 4121003011-0
                                                                                            • Opcode ID: 9351bff027a33abb8f1c6f9af12fd3abcc2ffdfd4c2c902f27f7418ce59ef7a1
                                                                                            • Instruction ID: 829e6eb97004e82229915abcabb4f77f587428fed05a3c2ab10c06fdc20c4b7c
                                                                                            • Opcode Fuzzy Hash: 9351bff027a33abb8f1c6f9af12fd3abcc2ffdfd4c2c902f27f7418ce59ef7a1
                                                                                            • Instruction Fuzzy Hash: 73510F26A48E4183EB609F1EE5D4279E7A0EB85FE9B558531CE9E43B60CF3DD4468310
                                                                                            APIs
                                                                                            • memmove.VCRUNTIME140 ref: 00007FF7C416D23F
                                                                                            • memmove.VCRUNTIME140 ref: 00007FF7C416D294
                                                                                              • Part of subcall function 00007FF7C414BDB0: ?_Xlength_error@std@@YAXPEBD@Z.MSVCP140(?,?,?,?,00007FF7C4159AE6), ref: 00007FF7C414BDBB
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF7C416D3F3
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF7C416D442
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF7C416D481
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF7C416D4D0
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$memmove$Xlength_error@std@@
                                                                                            • String ID: [json.exception.
                                                                                            • API String ID: 2945886334-791563284
                                                                                            • Opcode ID: 1553eb45fc7dfcb0dc4fc860aa94863162370a03fb9cd87c59f94e876065ea5a
                                                                                            • Instruction ID: 4168ea45ab917f132f968002a75da927d2b138547ccd53770612db74ad8fd161
                                                                                            • Opcode Fuzzy Hash: 1553eb45fc7dfcb0dc4fc860aa94863162370a03fb9cd87c59f94e876065ea5a
                                                                                            • Instruction Fuzzy Hash: 69B1A162F28B4596FB009F6AE5813ED6361EB54BACF804225CEAC17BD5DF78E085C350
                                                                                            APIs
                                                                                            • _fstat64.API-MS-WIN-CRT-FILESYSTEM-L1-1-0 ref: 00007FF7C41A6647
                                                                                              • Part of subcall function 00007FF7C41A6BF0: strchr.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF7C41A6C26
                                                                                              • Part of subcall function 00007FF7C41A6BF0: _open.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF7C41A6C7B
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _fstat64_openstrchr
                                                                                            • String ID: Accept-ranges: bytes$Can't get the size of file.$Content-Length: %I64d$Last-Modified: %s, %02d %s %4d %02d:%02d:%02d GMT%s$failed to resume file:// transfer
                                                                                            • API String ID: 3410096895-1509146019
                                                                                            • Opcode ID: 10c0a979b65f08cc15498c6ce44cf9d90577da4f0f3dc8a2f29d318d7b8e75ae
                                                                                            • Instruction ID: 2998ba98704ae253361e3c3733350fb69b6c4b9a4e3fc4ae5199facfe255df97
                                                                                            • Opcode Fuzzy Hash: 10c0a979b65f08cc15498c6ce44cf9d90577da4f0f3dc8a2f29d318d7b8e75ae
                                                                                            • Instruction Fuzzy Hash: 52B14462A0868287EB21EF27B5903BAA391FB55FACF844035DECD47755EE3CE4048761
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: malloc$Ioctlsetsockopt
                                                                                            • String ID: Failed to alloc scratch buffer!$We are completely uploaded and fine
                                                                                            • API String ID: 3352517165-607151321
                                                                                            • Opcode ID: c97ff2764eb9abc10c78751ab1a26cdd260a621c13f0bc5a69d94aa7c03da542
                                                                                            • Instruction ID: 44632397d1c51eba41f9e0c3698a1131b11b4e66bfdf7660d89f84b3a5df9b81
                                                                                            • Opcode Fuzzy Hash: c97ff2764eb9abc10c78751ab1a26cdd260a621c13f0bc5a69d94aa7c03da542
                                                                                            • Instruction Fuzzy Hash: B3B18332A18BC686EB65AF26E4843F97790EB45F6CF490135CE8D0A785DF3C9495C321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_destroy
                                                                                            • String ID: value
                                                                                            • API String ID: 1346393832-494360628
                                                                                            • Opcode ID: a9e94ee63b0b310fc4eab13a7bc9c1f8333fa726b298396fd78009db813e2004
                                                                                            • Instruction ID: ded96ebb403679d3468faebf8203ebaec73c3b78df2dc0efe6e57eef7d37a29a
                                                                                            • Opcode Fuzzy Hash: a9e94ee63b0b310fc4eab13a7bc9c1f8333fa726b298396fd78009db813e2004
                                                                                            • Instruction Fuzzy Hash: BD61B962E18A8197EB10DF6AF8843EDA320FB45BB8F905335DADD026D5DF6CD081C210
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: freeisupper$mallocmemmove
                                                                                            • String ID: TRUE
                                                                                            • API String ID: 2733518094-3412697401
                                                                                            • Opcode ID: 869b286a8562243a2dc2af0a4f5f10069b667ddebb95ff4c394edabfe5814a3e
                                                                                            • Instruction ID: d02e2e6088dc1b0a1c51a47271d6a148a822e01144b626c58bb8ca6fd3ea5b3f
                                                                                            • Opcode Fuzzy Hash: 869b286a8562243a2dc2af0a4f5f10069b667ddebb95ff4c394edabfe5814a3e
                                                                                            • Instruction Fuzzy Hash: D5513991E1D59607FB1AAE276199338AF92AB01FB8F844235CEDF066C5DE6C9046C730
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLasthtonssend
                                                                                            • String ID: Sending data failed (%d)
                                                                                            • API String ID: 2027122571-2319402659
                                                                                            • Opcode ID: a77234836eeb555a5599773943b433859fefda66074d56d9591f49550c15f242
                                                                                            • Instruction ID: 4cde5e863e49acd01553a5e4482ac067317d3a20da267b48881c521bce45e4b9
                                                                                            • Opcode Fuzzy Hash: a77234836eeb555a5599773943b433859fefda66074d56d9591f49550c15f242
                                                                                            • Instruction Fuzzy Hash: 4D419D33B08A8686E700AF76E890AA9B7B0F754FADF844532DB8903654DF7CD456C321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$_strdupmalloc
                                                                                            • String ID: Expire Date: %s$ Public Key Algorithm: %s$Expire Date$Public Key Algorithm
                                                                                            • API String ID: 111713529-2901970132
                                                                                            • Opcode ID: 04f0c141c4cfea5df78b8faf89fa86bb0122a7f39375358164ac5b1886210a7c
                                                                                            • Instruction ID: 2aaac45814d2ea0afda46a2048efc8e2576d0c1999f7f414e6f0f144aec593b9
                                                                                            • Opcode Fuzzy Hash: 04f0c141c4cfea5df78b8faf89fa86bb0122a7f39375358164ac5b1886210a7c
                                                                                            • Instruction Fuzzy Hash: F33160A5E0978246EB11AF66A4841F9A7A1BF05FECF881435CE8E17356DE3CE5048321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID: Expire Date: %s$ Public Key Algorithm: %s$ GMT$%.4s-%.2s-%.2s %.2s:%.2s:%c%c%s%.*s%s%.*s$Expire Date$Public Key Algorithm
                                                                                            • API String ID: 1294909896-3805148269
                                                                                            • Opcode ID: a2b53581e720ff5f6dfdef2285f83dc4384e675a08f7cc3c507daedf0c1c9dbe
                                                                                            • Instruction ID: fe37a1530412bcafbea3890c9bcd5639f4f8f79fa6c8b840c953526436d1383a
                                                                                            • Opcode Fuzzy Hash: a2b53581e720ff5f6dfdef2285f83dc4384e675a08f7cc3c507daedf0c1c9dbe
                                                                                            • Instruction Fuzzy Hash: F871AFA5E0868246EB11AF26B4881B8ABA1BB05FACFC85435DEDD07755DF3CE545C320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID: Expire Date: %s$ Public Key Algorithm: %s$%u%.2s-%.2s-%.2s %.2s:%.2s:%.2s %.*s$Expire Date$GMT$Public Key Algorithm
                                                                                            • API String ID: 1294909896-1642401773
                                                                                            • Opcode ID: 12534195ffa5c9beeb2986686d6235db7548f28a39cc05cc72896feb1d994309
                                                                                            • Instruction ID: bfc081af260135c287433ff529353a0cfc9a6564a5b47cd6a8a9210992260280
                                                                                            • Opcode Fuzzy Hash: 12534195ffa5c9beeb2986686d6235db7548f28a39cc05cc72896feb1d994309
                                                                                            • Instruction Fuzzy Hash: 765171A5E09B8246EB11AF66A4801F9A7A1BB05FACFC85435CECD1B795DF3CE544C320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$mallocmemmove
                                                                                            • String ID: Expire Date: %s$ Public Key Algorithm: %s$Expire Date$Public Key Algorithm
                                                                                            • API String ID: 1934541353-2901970132
                                                                                            • Opcode ID: e1f745866b5c4e1e683164d36f8c919ba13697180480088411e544155e11ecc7
                                                                                            • Instruction ID: ec79878db8116bd05d6121c9a0baefd0eef448afe51f2ec494595230113e9e75
                                                                                            • Opcode Fuzzy Hash: e1f745866b5c4e1e683164d36f8c919ba13697180480088411e544155e11ecc7
                                                                                            • Instruction Fuzzy Hash: FF419EA5E0878246EB11AF67A4841F8A7A1BF09FFCF880535CD8D0B795DE3CA5048321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$malloc
                                                                                            • String ID: Entry path is '%s'$Failed to figure out path$SYST
                                                                                            • API String ID: 2190258309-1780565354
                                                                                            • Opcode ID: f3e426b46d3c5621932b550090c5e61df1bff909508fe1342d8d742137858285
                                                                                            • Instruction ID: 2563d01636ad45b8e7050c607e41a6c754b17c745915c76e42f02652d7d162c0
                                                                                            • Opcode Fuzzy Hash: f3e426b46d3c5621932b550090c5e61df1bff909508fe1342d8d742137858285
                                                                                            • Instruction Fuzzy Hash: 2A416F66A0C68283EB21EF27F4843B8A7A0AB45FBCF944431CACE07656DE3CD5558321
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID:
                                                                                            • API String ID: 1294909896-0
                                                                                            • Opcode ID: 61f5e34218c9dc2db27eb6049c06cd5524dd797484f4da480b9bd73a9c6c4470
                                                                                            • Instruction ID: 95c34a62fb3cbe6b5595596f49853b1717007593fa1655fa565a02e1f474b67f
                                                                                            • Opcode Fuzzy Hash: 61f5e34218c9dc2db27eb6049c06cd5524dd797484f4da480b9bd73a9c6c4470
                                                                                            • Instruction Fuzzy Hash: 5C31E93AA08A5187DB10AF52F984229A7A4FB88FE8F444031DE8D57B59CF7CD855C714
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID:
                                                                                            • API String ID: 1294909896-0
                                                                                            • Opcode ID: f1756db53465c883b7b81199deeb61188d3ae09f91e078a5a4cf0558defa9243
                                                                                            • Instruction ID: 12613732400dc68298694197ec0ffad243d562ad9f3da5ec8bfdb6ec948719f1
                                                                                            • Opcode Fuzzy Hash: f1756db53465c883b7b81199deeb61188d3ae09f91e078a5a4cf0558defa9243
                                                                                            • Instruction Fuzzy Hash: 91218C3AA18A4183D710EF52F894029A3B4FB88FB9F544531DE8D53729CF7CD8998B64
                                                                                            APIs
                                                                                            • strchr.VCRUNTIME140(?,?,?,?,?,?,?,?,00000000,?,00007FF7C41B29A3), ref: 00007FF7C41B3638
                                                                                            • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,00000000,?,00007FF7C41B29A3), ref: 00007FF7C41B367A
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,00000000,?,00007FF7C41B29A3), ref: 00007FF7C41B371F
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,00000000,?,00007FF7C41B29A3), ref: 00007FF7C41B3732
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41B3C17
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$memmovestrchr
                                                                                            • String ID: %s?dns=%s$Failed to encode DOH packet [%d]
                                                                                            • API String ID: 3074239552-3030351490
                                                                                            • Opcode ID: 2c03bc1997f523299094536f4990a63d2eefedde17de69325f5e9b2f03302375
                                                                                            • Instruction ID: 150fb499ef54ad1a8a52400458b64ab5c0c968020062ce6fad216298a931ca6e
                                                                                            • Opcode Fuzzy Hash: 2c03bc1997f523299094536f4990a63d2eefedde17de69325f5e9b2f03302375
                                                                                            • Instruction Fuzzy Hash: AC02C4D1B08BC747F711AEA3B8D43B9A795AB45FACF800031DE8C87786DE68D8548360
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: fwrite
                                                                                            • String ID: ...$...
                                                                                            • API String ID: 3559309478-2253869979
                                                                                            • Opcode ID: 3bd78302e365f6a0ea1b40fef920c6215afb3068ea0a8d95755b19bfad6d37f0
                                                                                            • Instruction ID: 09df3a3af88afd61cfcdb835df1c9182c0516c1b8411b02592187494146da3a6
                                                                                            • Opcode Fuzzy Hash: 3bd78302e365f6a0ea1b40fef920c6215afb3068ea0a8d95755b19bfad6d37f0
                                                                                            • Instruction Fuzzy Hash: 1371E122A0CA8586EB64EF22F4843F9A791FB84FACF844131DAAD07690CF3DE155C751
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: isupper$free
                                                                                            • String ID: GMT$%.4s-%.2s-%.2s %.2s:%.2s:%c%c%s%.*s%s%.*s$TRUE
                                                                                            • API String ID: 573759493-910067264
                                                                                            • Opcode ID: eb731feedfcf1da49ec39010d8bc7e3870902d5d8f54c959c1332a6d56668022
                                                                                            • Instruction ID: 3c52f704c82644b20d01599037585fa8c9982aa7efa898e89d583b65ecc94dc1
                                                                                            • Opcode Fuzzy Hash: eb731feedfcf1da49ec39010d8bc7e3870902d5d8f54c959c1332a6d56668022
                                                                                            • Instruction Fuzzy Hash: 7061E6A1E5C69647FB119F26B584279EFA5AB01FA8FC48032CACD42A94CF3CD543C720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strdup
                                                                                            • String ID: %s cookie %s="%s" for domain %s, path %s, expire %I64d$Added$FALSE$Replaced
                                                                                            • API String ID: 1169197092-2292467869
                                                                                            • Opcode ID: c3249e628972fe1041a8df1911c7a8da5d181588550de72b267bf2518eea5214
                                                                                            • Instruction ID: b3c85d4ed58035e55e07100de39f0560b1706f07d64ffab8bd558da481dd75ac
                                                                                            • Opcode Fuzzy Hash: c3249e628972fe1041a8df1911c7a8da5d181588550de72b267bf2518eea5214
                                                                                            • Instruction Fuzzy Hash: 2E61216290968247EA71AF16F5D4379A7D4BF45BE8F880136DECE42691DF2CE8848320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: freememmove$malloc
                                                                                            • String ID: Failed to alloc scratch buffer!
                                                                                            • API String ID: 531908557-1446904845
                                                                                            • Opcode ID: a6abf8f3d2351e1634614ce9c4225a0237ff731a281200c3553a691033f992f8
                                                                                            • Instruction ID: 80d013c7187ce2139b9675a6734f698766406ce191e306fc10d7196d71073045
                                                                                            • Opcode Fuzzy Hash: a6abf8f3d2351e1634614ce9c4225a0237ff731a281200c3553a691033f992f8
                                                                                            • Instruction Fuzzy Hash: 26518D66A187818BE6259F66F5806AABBA0FB09BA8F840135DF8D07751DF3CE154C720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLastfreememmove
                                                                                            • String ID: *$FTP response aborted due to select/poll error: %d$FTP response timeout$QUOT string not accepted: %s$We got a 421 - timeout!
                                                                                            • API String ID: 1540152464-2335292235
                                                                                            • Opcode ID: 19f1072efc5d263bb8d49e0bea5ecca88e78c60b981eac4cb62ed558518ac789
                                                                                            • Instruction ID: a50888e70078e4e6059f50d45b3cdb02aaead87e4caa212202b7d19a5339cc0f
                                                                                            • Opcode Fuzzy Hash: 19f1072efc5d263bb8d49e0bea5ecca88e78c60b981eac4cb62ed558518ac789
                                                                                            • Instruction Fuzzy Hash: E7519522A0C6C687FB64BE17AA843B99391EF45FACF844135DD8D876C1EF2CE4458320
                                                                                            APIs
                                                                                            • GetModuleHandleA.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,?,?,00007FF7C415FE7A), ref: 00007FF7C415D192
                                                                                            • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,?,?,00007FF7C415FE7A), ref: 00007FF7C415D1AB
                                                                                              • Part of subcall function 00007FF7C41BF450: AcquireSRWLockExclusive.KERNEL32 ref: 00007FF7C41BF460
                                                                                              • Part of subcall function 00007FF7C41599F0: memmove.VCRUNTIME140 ref: 00007FF7C4159A28
                                                                                              • Part of subcall function 00007FF7C415B4B0: memset.VCRUNTIME140 ref: 00007FF7C415B50E
                                                                                              • Part of subcall function 00007FF7C415B4B0: VirtualAlloc.KERNEL32 ref: 00007FF7C415B5C1
                                                                                              • Part of subcall function 00007FF7C415B4B0: VirtualFree.KERNEL32 ref: 00007FF7C415B5F8
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C415D281
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Virtual$AcquireAddressAllocExclusiveFreeHandleLockModuleProc_invalid_parameter_noinfo_noreturnmemmovememset
                                                                                            • String ID: EtwB$NtAddAtom$ntdll.dll
                                                                                            • API String ID: 3436220888-110230545
                                                                                            • Opcode ID: 1ab1ccd4d0d69a446b641fadbc565db57db18c3ac7868d880cfa33c290467ac0
                                                                                            • Instruction ID: 46154ddad9838a570d58c36cb5c3296c99c28d4067429ebed5d84319916e2b23
                                                                                            • Opcode Fuzzy Hash: 1ab1ccd4d0d69a446b641fadbc565db57db18c3ac7868d880cfa33c290467ac0
                                                                                            • Instruction Fuzzy Hash: 665194A1A1CA8242FA50EF17B5C12B9E761AF85BB8F804132E9DC47795DF2DE541C720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: strchr
                                                                                            • String ID: 100-continue$Expect$Expect:$Expect: 100-continue
                                                                                            • API String ID: 2830005266-711804848
                                                                                            • Opcode ID: 047e40fe297b46cabe1ecddffda5fb322298e00397aef5b41865f27287172663
                                                                                            • Instruction ID: 7af4404be22a9c24eeda6c9edb8d0c353876c9a79bd7d62d057bab26f9e7d17f
                                                                                            • Opcode Fuzzy Hash: 047e40fe297b46cabe1ecddffda5fb322298e00397aef5b41865f27287172663
                                                                                            • Instruction Fuzzy Hash: 1841DB21B0C69287EA14AF17B9C01B9E7A1FF55FACF885034DACD47786DE1CE5418724
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: fseek
                                                                                            • String ID: Cannot rewind mime/post data$ioctl callback returned error %d$necessary data rewind wasn't possible$seek callback returned error %d$the ioctl callback returned %d
                                                                                            • API String ID: 623662203-959247533
                                                                                            • Opcode ID: 39c1dd0ed6d769d3a27ecf688da1777881465d5c2c2e1b531ce13f2971bbdfeb
                                                                                            • Instruction ID: d200e060966f18a68ec817a49cade8736ae9f2bdcac27f801a9c7d8a96dd1aff
                                                                                            • Opcode Fuzzy Hash: 39c1dd0ed6d769d3a27ecf688da1777881465d5c2c2e1b531ce13f2971bbdfeb
                                                                                            • Instruction Fuzzy Hash: D8418461F1464243EB54AF2BB8C43A95391EB85FACF992031DE5E4B389DF3DE4908721
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: isupper$freemallocmemmove
                                                                                            • String ID: TRUE
                                                                                            • API String ID: 3395529846-3412697401
                                                                                            • Opcode ID: 6e2a312f7264301fc328b4bb0916dd13341e01a1834138ae3a22b8865ed1ffea
                                                                                            • Instruction ID: 3b9b868e14108bf21bbbcd80f88be5ea829d3c109cb8fffb3b4883d10afb013d
                                                                                            • Opcode Fuzzy Hash: 6e2a312f7264301fc328b4bb0916dd13341e01a1834138ae3a22b8865ed1ffea
                                                                                            • Instruction Fuzzy Hash: 0231D291E1D69607FB12EF27A588338EB92AF11FB8F844631CDDD06AD5DE6C9442C720
                                                                                            APIs
                                                                                            • ??0_Lockit@std@@QEAA@H@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C415977D
                                                                                            • ??Bid@locale@std@@QEAA_KXZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C4159797
                                                                                            • ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C41597C9
                                                                                            • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C41597F4
                                                                                            • std::_Facet_Register.LIBCPMT ref: 00007FF7C415980D
                                                                                            • ??1_Lockit@std@@QEAA@XZ.MSVCP140(?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C415982C
                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF7C4159857
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Concurrency::cancel_current_taskFacet_Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterV42@@Vfacet@locale@2@std::_
                                                                                            • String ID:
                                                                                            • API String ID: 762505753-0
                                                                                            • Opcode ID: dbd056e22e8ae923a9a04bdf3b6951bfb71e4ebb2be4ae5a6029800f8ece9bf7
                                                                                            • Instruction ID: 0a98ecc4cdf4a7ec217daf6db1055ee1144626708a8af98bf547819504cba828
                                                                                            • Opcode Fuzzy Hash: dbd056e22e8ae923a9a04bdf3b6951bfb71e4ebb2be4ae5a6029800f8ece9bf7
                                                                                            • Instruction Fuzzy Hash: 96316126A18F4587EA24AF16F8901AAB360FB88FA8F880531DADD07765DF3CE545C710
                                                                                            APIs
                                                                                            • strtoul.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,?,?,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C4186695
                                                                                            • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41866C1
                                                                                            • strerror.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41866C9
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C41866EB
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,00007FF7C41839DC), ref: 00007FF7C4186702
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$_errnostrerrorstrtoul
                                                                                            • String ID: Invalid zoneid: %s; %s
                                                                                            • API String ID: 439826447-2159854051
                                                                                            • Opcode ID: 99a8fc28fd41b36636c9351d92cb5898f0b195db1409375db5caa7ad086f6004
                                                                                            • Instruction ID: 5bb96159ee777650f458f9c1d389e434a140ec6d68d8e77ea00c9bac20474cfe
                                                                                            • Opcode Fuzzy Hash: 99a8fc28fd41b36636c9351d92cb5898f0b195db1409375db5caa7ad086f6004
                                                                                            • Instruction Fuzzy Hash: 68115176A0868283EB10EF66F4D4178B3A0EF85F68F944031CA9D47694DE2CD884C721
                                                                                            APIs
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C41865A4
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C41865BA
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C41865CE
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C41865E2
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C41865F6
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C418660A
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C418661E
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A,?,?,?,?,?,00007FF7C4176C88), ref: 00007FF7C4186632
                                                                                              • Part of subcall function 00007FF7C41AE540: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C418664B,?,?,00000000,00007FF7C4182093,?,?,00000000,00007FF7C417F60A), ref: 00007FF7C41AE555
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID:
                                                                                            • API String ID: 1294909896-0
                                                                                            • Opcode ID: db116b48cdf21281288c452aa2df48d9d5f04e5da2147752e411edb5be9255b1
                                                                                            • Instruction ID: 75c50d3a4effa7ee1697ada94f89c78b3040f0681d5c26c8bc9a647f6a163cf9
                                                                                            • Opcode Fuzzy Hash: db116b48cdf21281288c452aa2df48d9d5f04e5da2147752e411edb5be9255b1
                                                                                            • Instruction Fuzzy Hash: 1F11563A908F81C2D700DF62F9940E873A4EBC9FAAB580135DE8E4F655DF7490958624
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID:
                                                                                            • API String ID: 1294909896-0
                                                                                            • Opcode ID: b4c637166226f908ca7614a4df428112cb1f806a0a1b56943a648c2d882b5e45
                                                                                            • Instruction ID: 18f77a641cdb1d3c6f32b930d0b574cccf8246553d4357b75d8ed313bd511181
                                                                                            • Opcode Fuzzy Hash: b4c637166226f908ca7614a4df428112cb1f806a0a1b56943a648c2d882b5e45
                                                                                            • Instruction Fuzzy Hash: 54F0E43EA1490183D714EFA2F8980286370EB8CF79B541031CD4E57225CE78D899C664
                                                                                            APIs
                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,00007FF7C41839BB), ref: 00007FF7C4183157
                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,00007FF7C41839BB), ref: 00007FF7C4183188
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: calloc
                                                                                            • String ID:
                                                                                            • API String ID: 2635317215-0
                                                                                            • Opcode ID: 5999482c936808d4642822292bc54379e319eca18679f5962f2758f0b61e2b10
                                                                                            • Instruction ID: de9062f18d9c5a13b6dc06a5160d5c865e06d0f0009868c7a9d2b4f72f5c2b2f
                                                                                            • Opcode Fuzzy Hash: 5999482c936808d4642822292bc54379e319eca18679f5962f2758f0b61e2b10
                                                                                            • Instruction Fuzzy Hash: A6918D26609BC18AE7559F39A4803AD77A0FB55B28F4C0235CFAC0B3D6DF2991A4C731
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$PathTempmemset
                                                                                            • String ID:
                                                                                            • API String ID: 4077062065-0
                                                                                            • Opcode ID: fb75f9253393b173646aa1ac5d3690752823f4b179ca8e42eb084277ce8a0629
                                                                                            • Instruction ID: 24e965435edfe7a7436a162515710da0a5018f1ffa0cc803c764bd70f5eafd80
                                                                                            • Opcode Fuzzy Hash: fb75f9253393b173646aa1ac5d3690752823f4b179ca8e42eb084277ce8a0629
                                                                                            • Instruction Fuzzy Hash: C161A761F54A5196EA10AF6AF4843EDA361EB44BF8F901231DEAD13AD4DF7CD445C310
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$memmove
                                                                                            • String ID: 1.1
                                                                                            • API String ID: 1534225298-2150719395
                                                                                            • Opcode ID: fe1da9542f221b18c3303a5c35e50988aa1c1793b399c35cbb7a46c5c388fc77
                                                                                            • Instruction ID: f8dba19fc61b7983e2b9f8221b5a0054493783ed385a457a30e477b69e55c043
                                                                                            • Opcode Fuzzy Hash: fe1da9542f221b18c3303a5c35e50988aa1c1793b399c35cbb7a46c5c388fc77
                                                                                            • Instruction Fuzzy Hash: B4518C76608A8587E6649F22F9803AAA3A1FB58FA8F844035DE9E47754DF3CE0958310
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$mallocmemmove
                                                                                            • String ID: Start Date: %s$Start Date
                                                                                            • API String ID: 1934541353-2389359183
                                                                                            • Opcode ID: c9e2efa5dfa6a7b53bbc7187c49897ec94178b335a5635ea864843e6ceffa653
                                                                                            • Instruction ID: 2c7453baf78cfd72a7824e7752a9848863da6240433d7da8e191494b86c0dce4
                                                                                            • Opcode Fuzzy Hash: c9e2efa5dfa6a7b53bbc7187c49897ec94178b335a5635ea864843e6ceffa653
                                                                                            • Instruction Fuzzy Hash: A2413B91E087D207EB19AE17A194278AB52EB05FBCF885235CDAF07BD1DD2CE0458331
                                                                                            APIs
                                                                                            • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C4159950
                                                                                            • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C415995E
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C4159997
                                                                                            • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C41599A1
                                                                                            • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FF7C415D0DE), ref: 00007FF7C41599AF
                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF7C41599E0
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: memmove$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                            • String ID:
                                                                                            • API String ID: 2016347663-0
                                                                                            • Opcode ID: 36962e6e1c41f84e7d09a4a5b41cda3f9730425a30b6e7c9463c23d70f400235
                                                                                            • Instruction ID: 8b9139201005762b45ac4e1d4488b86aece70d185fc1d6bf2354143e238be50b
                                                                                            • Opcode Fuzzy Hash: 36962e6e1c41f84e7d09a4a5b41cda3f9730425a30b6e7c9463c23d70f400235
                                                                                            • Instruction Fuzzy Hash: C241D462B19B4647EE20AF1BB5843ADE751AB44FE8F840635DEED0B785DE3CE1418311
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ConditionMask$InfoVerifyVersion
                                                                                            • String ID:
                                                                                            • API String ID: 2793162063-0
                                                                                            • Opcode ID: 8ca0b634b30a5c5383ff0c27130a537037aac35180e346ccc1c7c4174451451e
                                                                                            • Instruction ID: c910fc66b338ac6d92b6a226fd0e3c0229fa9805652fe4edf77b00b0bed85821
                                                                                            • Opcode Fuzzy Hash: 8ca0b634b30a5c5383ff0c27130a537037aac35180e346ccc1c7c4174451451e
                                                                                            • Instruction Fuzzy Hash: 2241A432E2C68287F630AF12B4647BAF390EBD5B18F955235E9C903A54DE3DE4819F10
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID: Expire Date: %s$ Public Key Algorithm: %s$Expire Date$Public Key Algorithm
                                                                                            • API String ID: 1294909896-2901970132
                                                                                            • Opcode ID: 78424f098365d97856e1e1c738fb7f8dca34e9c6a9bfeb47b1ae303c81492500
                                                                                            • Instruction ID: ae01f9df9e06af9244bfcd7a52d65272ab294412d89eda118142427dfba46775
                                                                                            • Opcode Fuzzy Hash: 78424f098365d97856e1e1c738fb7f8dca34e9c6a9bfeb47b1ae303c81492500
                                                                                            • Instruction Fuzzy Hash: EC4183A6F0878246EB11AF66A4841F8A7A1BB05FECF884535CE9D07785DF3CD544C321
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strdupstrchr$mallocstrncpy
                                                                                            • String ID:
                                                                                            • API String ID: 2121287944-0
                                                                                            • Opcode ID: 09fcb98d92bfef1b38a307838263e2e2f9408317be4124244ab103acd07d7bcc
                                                                                            • Instruction ID: 576443f1438904739000933b452ba7140e7bfcb89f91393b148138bd4c4ebcba
                                                                                            • Opcode Fuzzy Hash: 09fcb98d92bfef1b38a307838263e2e2f9408317be4124244ab103acd07d7bcc
                                                                                            • Instruction Fuzzy Hash: 5331A321A09B418BEA15EF53B994239A7A0BF59FA8F884634DEDE43795DF3CE0448710
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: memmove$freemalloc
                                                                                            • String ID: PLAIN
                                                                                            • API String ID: 1763039611-4000620671
                                                                                            • Opcode ID: b10b9066c4d3f1c7e6c0a2835e675c916a0bc63785c293c3333b8396dbac5d3c
                                                                                            • Instruction ID: 2f2ca68bfa9d81614b3296cbee84a92eafc900ab65605de35dcb581a5b149405
                                                                                            • Opcode Fuzzy Hash: b10b9066c4d3f1c7e6c0a2835e675c916a0bc63785c293c3333b8396dbac5d3c
                                                                                            • Instruction Fuzzy Hash: F031B2A6A18B8187EB149F56F4802AAA790FB45FECF858231DEDD07795DE3CD045C320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID: Expire Date: %s$ Public Key Algorithm: %s$Expire Date$Public Key Algorithm
                                                                                            • API String ID: 1294909896-2901970132
                                                                                            • Opcode ID: 68be9139d06aed788b7f01af6084bcb7c55820e106f79e821250ab345ea006c6
                                                                                            • Instruction ID: 929f6eba3b5d8a41ca64582fd4b99fe9d98fa36eac2f9527ecfb9fed12988a82
                                                                                            • Opcode Fuzzy Hash: 68be9139d06aed788b7f01af6084bcb7c55820e106f79e821250ab345ea006c6
                                                                                            • Instruction Fuzzy Hash: A6318FA5E0978246EB11BF66A4841F9A7A1BF05FECFC81435CE8E0B346DE3CE5048321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: freemalloc
                                                                                            • String ID: Expire Date: %s$ Public Key Algorithm: %s$Expire Date$Public Key Algorithm
                                                                                            • API String ID: 3061335427-2901970132
                                                                                            • Opcode ID: 8acd2b2183489202ced536d79ab0b39d779f81e066b6cb87f589aac4f3a7f05d
                                                                                            • Instruction ID: 9b2e75eab58546a6754a5e441bc744f1f540f204388c33b867a691e00b050b0b
                                                                                            • Opcode Fuzzy Hash: 8acd2b2183489202ced536d79ab0b39d779f81e066b6cb87f589aac4f3a7f05d
                                                                                            • Instruction Fuzzy Hash: D83151A5E0978246EB11AF66A4841F9A7A1BB05FACFC81435CE8D1B756DF3CE5048321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: freemalloc
                                                                                            • String ID: Expire Date: %s$ Public Key Algorithm: %s$Expire Date$Public Key Algorithm
                                                                                            • API String ID: 3061335427-2901970132
                                                                                            • Opcode ID: 828263107c973a52bd7dc1c32e44adbc0a9479c1194506ede1e812c1e885db99
                                                                                            • Instruction ID: 8a9d0e99b06a401c579f0ad578ec455abd074cb9cabfd039ebd1dd6959c62bf4
                                                                                            • Opcode Fuzzy Hash: 828263107c973a52bd7dc1c32e44adbc0a9479c1194506ede1e812c1e885db99
                                                                                            • Instruction Fuzzy Hash: 3E315FA5A09B8246EB11AF66A4841F9A7A1BB05FECFC81435CE8D1B756DE3CE5048321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno_strdup
                                                                                            • String ID: %s cookie %s="%s" for domain %s, path %s, expire %I64d$Added$FALSE$Replaced
                                                                                            • API String ID: 2151398962-2292467869
                                                                                            • Opcode ID: 105b8874935812e2aff1cd21f97673062ff850a84840f16d0ed545420a55c15b
                                                                                            • Instruction ID: 4531091c09a754e184f125e5c94c9e8d4745a86638b6d34ac6ec1ca61951a96f
                                                                                            • Opcode Fuzzy Hash: 105b8874935812e2aff1cd21f97673062ff850a84840f16d0ed545420a55c15b
                                                                                            • Instruction Fuzzy Hash: 6761436290868247FA71AF16F5D4379A7D4BF44BA8F880136DECE42691DF2CE8848320
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strdupstrchr
                                                                                            • String ID: %s cookie %s="%s" for domain %s, path %s, expire %I64d$Added$FALSE$Replaced
                                                                                            • API String ID: 3727083984-2292467869
                                                                                            • Opcode ID: b9e8fbb2191dc8f3b6de4991fbc3a798a1b13c12353468e4b7ca3de1991f83f3
                                                                                            • Instruction ID: 0df6ec7410dabc232c0a4df1cb941223df907358533748379dc665c734da4a6a
                                                                                            • Opcode Fuzzy Hash: b9e8fbb2191dc8f3b6de4991fbc3a798a1b13c12353468e4b7ca3de1991f83f3
                                                                                            • Instruction Fuzzy Hash: 5461326290868247FA71AF16F5D4379A7D4BF45BE8F890136DECE42691DF2CE8848320
                                                                                            APIs
                                                                                            • memset.VCRUNTIME140(?,?,00000000,?,0000006E00000006,krnigger,?,00007FF7C4168561,?,?,?,?,00000000,00000004,?,00007FF7C416E634), ref: 00007FF7C41626EB
                                                                                            • memmove.VCRUNTIME140(?,?,00000000,?,0000006E00000006,krnigger,?,00007FF7C4168561,?,?,?,?,00000000,00000004,?,00007FF7C416E634), ref: 00007FF7C416271C
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,?,0000006E00000006,krnigger,?,00007FF7C4168561,?,?,?,?,00000000,00000004,?,00007FF7C416E634), ref: 00007FF7C4162788
                                                                                              • Part of subcall function 00007FF7C41BF110: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF7C4159D11), ref: 00007FF7C41BF12A
                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF7C416278F
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmallocmemmovememset
                                                                                            • String ID: krnigger
                                                                                            • API String ID: 2090792099-2019574909
                                                                                            • Opcode ID: f56364c33ee02cda50da5278a082771777d7f33f475fb778417025f208343d38
                                                                                            • Instruction ID: 57bbd919cacca01507e6413609ce9df894606715f84788dc3453d48eb3efb950
                                                                                            • Opcode Fuzzy Hash: f56364c33ee02cda50da5278a082771777d7f33f475fb778417025f208343d38
                                                                                            • Instruction Fuzzy Hash: EF418E62A05A8296DA20EF66F4846FAB361FB44FB8F948635DEAD076C4DF3CD0418310
                                                                                            APIs
                                                                                            • GetModuleHandleA.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,?,00007FF7C415BC0D), ref: 00007FF7C415D593
                                                                                            • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,?,00007FF7C415BC0D), ref: 00007FF7C415D5AC
                                                                                              • Part of subcall function 00007FF7C41BF450: AcquireSRWLockExclusive.KERNEL32 ref: 00007FF7C41BF460
                                                                                              • Part of subcall function 00007FF7C41599F0: memmove.VCRUNTIME140 ref: 00007FF7C4159A28
                                                                                              • Part of subcall function 00007FF7C415B4B0: memset.VCRUNTIME140 ref: 00007FF7C415B50E
                                                                                              • Part of subcall function 00007FF7C415B4B0: VirtualAlloc.KERNEL32 ref: 00007FF7C415B5C1
                                                                                              • Part of subcall function 00007FF7C415B4B0: VirtualFree.KERNEL32 ref: 00007FF7C415B5F8
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C415D682
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Virtual$AcquireAddressAllocExclusiveFreeHandleLockModuleProc_invalid_parameter_noinfo_noreturnmemmovememset
                                                                                            • String ID: NtAddAtom$ntdll.dll
                                                                                            • API String ID: 3436220888-2104360511
                                                                                            • Opcode ID: c76f0293900980a49d6f95ae73909f0695d0476e80c07e642a3f51c5fd6532c6
                                                                                            • Instruction ID: 5a6ea0240abbe9ae1c4503a84401a1cf1364f3d50952c99a3535bb505f35b027
                                                                                            • Opcode Fuzzy Hash: c76f0293900980a49d6f95ae73909f0695d0476e80c07e642a3f51c5fd6532c6
                                                                                            • Instruction Fuzzy Hash: EB51B1A1A1CA8246EA11FF1BB4C02B9E761AF95BFCF844132E9DC07695DF2DE445C720
                                                                                            APIs
                                                                                            • GetModuleHandleA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7C415FFAF), ref: 00007FF7C41601FF
                                                                                            • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7C415FFAF), ref: 00007FF7C4160218
                                                                                              • Part of subcall function 00007FF7C41BF450: AcquireSRWLockExclusive.KERNEL32 ref: 00007FF7C41BF460
                                                                                              • Part of subcall function 00007FF7C41599F0: memmove.VCRUNTIME140 ref: 00007FF7C4159A28
                                                                                              • Part of subcall function 00007FF7C415B4B0: memset.VCRUNTIME140 ref: 00007FF7C415B50E
                                                                                              • Part of subcall function 00007FF7C415B4B0: VirtualAlloc.KERNEL32 ref: 00007FF7C415B5C1
                                                                                              • Part of subcall function 00007FF7C415B4B0: VirtualFree.KERNEL32 ref: 00007FF7C415B5F8
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF7C41602EE
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Virtual$AcquireAddressAllocExclusiveFreeHandleLockModuleProc_invalid_parameter_noinfo_noreturnmemmovememset
                                                                                            • String ID: NtAddAtom$ntdll.dll
                                                                                            • API String ID: 3436220888-2104360511
                                                                                            • Opcode ID: d2b859f1e009a814df8432da27535a0239d1d34c25f15a97c323365082d91dcb
                                                                                            • Instruction ID: 5a3d6240100d4c0b8983b8f143374acf212be0db07a9ab7b4a8fb796062dcaba
                                                                                            • Opcode Fuzzy Hash: d2b859f1e009a814df8432da27535a0239d1d34c25f15a97c323365082d91dcb
                                                                                            • Instruction Fuzzy Hash: 6451D7A1E0CA825BEA21FF17B5802B9E761EF55BB9F844131DADC03695DF2CD441C720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno_strdupstrcspnstrncmpstrspn
                                                                                            • String ID: 0123456789abcdefABCDEF:.
                                                                                            • API String ID: 2191890455-446397347
                                                                                            • Opcode ID: fb9cf86e1d87f337f74305104d8a96855daf963f4c08b9f5edbbbbd47057ea34
                                                                                            • Instruction ID: d0696925232ce1ed237fa1107097a1c00260d98fab32c3c8fe6509e758239f02
                                                                                            • Opcode Fuzzy Hash: fb9cf86e1d87f337f74305104d8a96855daf963f4c08b9f5edbbbbd47057ea34
                                                                                            • Instruction Fuzzy Hash: B641C327A0CAC647EF21AF66A8843B9A791EB05F68F880131CACD47681DF2CE445C731
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: tolower$_time64
                                                                                            • String ID: :%u$Hostname in DNS cache was stale, zapped
                                                                                            • API String ID: 4068448496-2924501231
                                                                                            • Opcode ID: 30f4b286e65abd6d7fc31f5b4629415f953def889318dab476ccff86c46fa3a7
                                                                                            • Instruction ID: a8e396d4fd871eb8e7fef34aacb035fa55021831ea09949b5b37e68d4498bd1a
                                                                                            • Opcode Fuzzy Hash: 30f4b286e65abd6d7fc31f5b4629415f953def889318dab476ccff86c46fa3a7
                                                                                            • Instruction Fuzzy Hash: 6341B66261868686EA20EF12F4807B9A751FB84FACF854232DE8D477D5DF3CE505C721
                                                                                            APIs
                                                                                              • Part of subcall function 00007FF7C41B4180: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41B0C15,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41B41A6
                                                                                              • Part of subcall function 00007FF7C41B4180: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41B0C15,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41B41C7
                                                                                              • Part of subcall function 00007FF7C41B4180: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41B0C15,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41B41E2
                                                                                              • Part of subcall function 00007FF7C41B4180: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41B0C15,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41B41F0
                                                                                              • Part of subcall function 00007FF7C41B4180: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41B0C15,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41B4202
                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41B42A6
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$malloc
                                                                                            • String ID: HTTP$NTLM
                                                                                            • API String ID: 2190258309-4188377180
                                                                                            • Opcode ID: 7eecec4a21eeec18d08a19482d5dda511772f5599cc2e22536078b012c814ca1
                                                                                            • Instruction ID: f2b0c812a7128db878295f529dac4e848f6c45ebfc05c61ada6a280b78fa66ce
                                                                                            • Opcode Fuzzy Hash: 7eecec4a21eeec18d08a19482d5dda511772f5599cc2e22536078b012c814ca1
                                                                                            • Instruction Fuzzy Hash: F8613976609B8187EB609F16F48066AB3A4FB88B98F948035DECD43B58DF3CD454CB50
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: callocfreememset
                                                                                            • String ID: CONNECT phase completed!$allocate connect buffer!
                                                                                            • API String ID: 3505321882-591125384
                                                                                            • Opcode ID: 7292c7f4589929211f525f3208713e384cd27a7c535d5f5684635d08606b8b1a
                                                                                            • Instruction ID: b798e26b15957cb5384336e920f89612e8d8f27f5bba0fad681664dcc7f465fe
                                                                                            • Opcode Fuzzy Hash: 7292c7f4589929211f525f3208713e384cd27a7c535d5f5684635d08606b8b1a
                                                                                            • Instruction Fuzzy Hash: 7551A372A08A8287E724AF26E5C43B9B790FB84F9CF854035DB9C07281DF79E665C315
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID: Start Date: %s$ GMT$%.4s-%.2s-%.2s %.2s:%.2s:%c%c%s%.*s%s%.*s$Start Date
                                                                                            • API String ID: 1294909896-619256714
                                                                                            • Opcode ID: db19e39b6feace25649166895e1a5d98f0f31a4d6086190d6751805879c37284
                                                                                            • Instruction ID: 94e7760ffbc12a65ff9f0212f16afd9a87054a5a8c3ef8f94bbfa191ea489f56
                                                                                            • Opcode Fuzzy Hash: db19e39b6feace25649166895e1a5d98f0f31a4d6086190d6751805879c37284
                                                                                            • Instruction Fuzzy Hash: AD5190A1E086D246EB21AF16B9841B8EBA5FB01FA8FC45432DEDD06B54DF3CE545C320
                                                                                            APIs
                                                                                            • ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z.MSVCP140 ref: 00007FF7C415A1A9
                                                                                            • ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ.MSVCP140 ref: 00007FF7C415A1DE
                                                                                            • ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ.MSVCP140 ref: 00007FF7C415A21B
                                                                                            • ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ.MSVCP140 ref: 00007FF7C415A284
                                                                                            • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF7C415A2BD
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: D@std@@@std@@U?$char_traits@$?sbumpc@?$basic_streambuf@?setstate@?$basic_ios@?sgetc@?$basic_streambuf@?snextc@?$basic_streambuf@Ipfx@?$basic_istream@
                                                                                            • String ID:
                                                                                            • API String ID: 1457788575-0
                                                                                            • Opcode ID: fbe773d02921a54d09308367aba1710b4ea42d966e3e6d7e70aa3d3d1990f801
                                                                                            • Instruction ID: 96a00480080c8969812e4a6a99d6add67bc5af6801d4eef81799f179d7cca68a
                                                                                            • Opcode Fuzzy Hash: fbe773d02921a54d09308367aba1710b4ea42d966e3e6d7e70aa3d3d1990f801
                                                                                            • Instruction Fuzzy Hash: 69414122708A8182DB20DF1BF4D0569A7E0FB99FA9B558631DE9E47B64CF3ED442D310
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: freemallocmemmove
                                                                                            • String ID: Start Date: %s$Start Date
                                                                                            • API String ID: 2537350866-2389359183
                                                                                            • Opcode ID: 85f6d2e1423dc2ff000ca6c9c36f9adea0ad985e0a8a1a9b54e280fe8467a956
                                                                                            • Instruction ID: 6e7765927069f05499ebffd13c352689f49ec084fe2ea959273601cd91af0a01
                                                                                            • Opcode Fuzzy Hash: 85f6d2e1423dc2ff000ca6c9c36f9adea0ad985e0a8a1a9b54e280fe8467a956
                                                                                            • Instruction Fuzzy Hash: 1921C7A5F0878207EF16AF17B5841B89A62AF05FFCF885531CD9E07AD1DE3CA5458321
                                                                                            APIs
                                                                                            • memcmp.VCRUNTIME140(?,?,?,?,?,?,00000000,00000000,0000006E00000006,krnigger,?,?,?,00007FF7C416CD48), ref: 00007FF7C41607EC
                                                                                            • memcmp.VCRUNTIME140(?,?,?,?,?,?,00000000,00000000,0000006E00000006,krnigger,?,?,?,00007FF7C416CD48), ref: 00007FF7C4160863
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,00000000,00000000,0000006E00000006), ref: 00007FF7C4160949
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcmp$_invalid_parameter_noinfo_noreturn
                                                                                            • String ID: krnigger
                                                                                            • API String ID: 722167722-2019574909
                                                                                            • Opcode ID: 8347b73323c924c5f366444d99d874456e5fe1c44e35bd20c2cedbd8beb7ed96
                                                                                            • Instruction ID: fdd20d64617586b386bfd0a6b122ed5d97c5e62a5957b2ee533d75a73018b7ed
                                                                                            • Opcode Fuzzy Hash: 8347b73323c924c5f366444d99d874456e5fe1c44e35bd20c2cedbd8beb7ed96
                                                                                            • Instruction Fuzzy Hash: 5771BF62E146519AF700DF66E8802EC6B75FB04BBCF944225DE9C27AC5DF78D482C350
                                                                                            APIs
                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF7C415F689
                                                                                              • Part of subcall function 00007FF7C41BF110: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF7C4159D11), ref: 00007FF7C41BF12A
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,00000000,?,00007FF7C415EC85), ref: 00007FF7C415F5D9
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
                                                                                            • String ID: gfffffff$gfffffff
                                                                                            • API String ID: 1934640635-161084747
                                                                                            • Opcode ID: c14b87df5a70e15060f047ebb869f1e06dce841c9a6559346a0da078351c4470
                                                                                            • Instruction ID: e3e3a8ea28b10978f5554a36b3f590aa1e1f3b1ec1c30227cd84bf7782734a6c
                                                                                            • Opcode Fuzzy Hash: c14b87df5a70e15060f047ebb869f1e06dce841c9a6559346a0da078351c4470
                                                                                            • Instruction Fuzzy Hash: 5751D472A15F4582EE14EF2BF4802A9A3A5EB48FD8F984531DA9D87794DF3CD0918311
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLastfreememmove
                                                                                            • String ID: FTP response aborted due to select/poll error: %d$FTP response timeout$We got a 421 - timeout!
                                                                                            • API String ID: 1540152464-2064316097
                                                                                            • Opcode ID: 9f066cd5a5b1acf09b4620f26a2488e4271ed0b3a035cd256a71543fcbb835d8
                                                                                            • Instruction ID: d621e23a9dc06abaf30784f78dfee873a3b6d5739b44f66a7a604fc048b6847d
                                                                                            • Opcode Fuzzy Hash: 9f066cd5a5b1acf09b4620f26a2488e4271ed0b3a035cd256a71543fcbb835d8
                                                                                            • Instruction Fuzzy Hash: 69416323A0869286F760EF27B8807B9A390BB49FA8F844135DEDD87795EE3CD445C711
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strdupfree
                                                                                            • String ID: FALSE$TRUE
                                                                                            • API String ID: 1865132094-1412513891
                                                                                            • Opcode ID: e05dcd7b6ee22e2502415310ff091b308b5b7c404dc86d87d5d917bf74894835
                                                                                            • Instruction ID: d1c43fbf4759c008880409e324a805ae06ac0877af9d6dd30b520b248acd797b
                                                                                            • Opcode Fuzzy Hash: e05dcd7b6ee22e2502415310ff091b308b5b7c404dc86d87d5d917bf74894835
                                                                                            • Instruction Fuzzy Hash: 464107E6F1965546FF519E97B4C4278B791AF45FB8F884572DECD0A3C1DE2CA0428220
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: isupper$free
                                                                                            • String ID: TRUE
                                                                                            • API String ID: 573759493-3412697401
                                                                                            • Opcode ID: e3c3392a004ef3c09e48db3281f402f3f095738fd1941a37f1990b669eff5ad2
                                                                                            • Instruction ID: a325d2e51329326f60e6f1697c2af4c21e3eaaf0d9a49cf7338498725dd4970f
                                                                                            • Opcode Fuzzy Hash: e3c3392a004ef3c09e48db3281f402f3f095738fd1941a37f1990b669eff5ad2
                                                                                            • Instruction Fuzzy Hash: 1B31E462E1C59646FB12DF26A484378AFA1AB01FBCF884631CEDD46A95CF6CD146C720
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: acceptgetsocknameioctlsocket
                                                                                            • String ID: Connection accepted from server$Error accept()ing server connect
                                                                                            • API String ID: 36920154-2331703088
                                                                                            • Opcode ID: 7ff70f4ad8d2cd13633b03cbabb969c1d54f0ebfa78f648ca0eb761ec235ebd7
                                                                                            • Instruction ID: 9f187f131764214b39413440e3e0f260706b110ed7e552233859063d0f96a3f6
                                                                                            • Opcode Fuzzy Hash: 7ff70f4ad8d2cd13633b03cbabb969c1d54f0ebfa78f648ca0eb761ec235ebd7
                                                                                            • Instruction Fuzzy Hash: B131782160968183E764AF22B4847A9A391FB48FB8F844231DEAD477C5DF7DE5458710
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$_strdup
                                                                                            • String ID: :
                                                                                            • API String ID: 2653869212-336475711
                                                                                            • Opcode ID: de8b1d35f95f0cf425a30a2b9d9c8609923abfb74013c565a682ec7367b0af30
                                                                                            • Instruction ID: 4f2e1f027b76551be04f6be03c027e81e9f4eabaf240284bf9b5b531c534d314
                                                                                            • Opcode Fuzzy Hash: de8b1d35f95f0cf425a30a2b9d9c8609923abfb74013c565a682ec7367b0af30
                                                                                            • Instruction Fuzzy Hash: 16214125709B8686EB519F16F5803A9B3A0BB84FB8F884135CBDD43785DF3CD9548720
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: strchr$mallocmemmove
                                                                                            • String ID:
                                                                                            • API String ID: 2308450275-0
                                                                                            • Opcode ID: afb24b68f66daa9267dce40b0e74ef577e67ab3330023623cd14dc50a4cc86de
                                                                                            • Instruction ID: 3de46aefde6a3f38c65543ae53bdc21621de83e0f44523d21dc0136ed4063683
                                                                                            • Opcode Fuzzy Hash: afb24b68f66daa9267dce40b0e74ef577e67ab3330023623cd14dc50a4cc86de
                                                                                            • Instruction Fuzzy Hash: 5C21071160D68103EE59AF137A902B8E7D29F59FE8F8C4430DECD07786DE2CE5068220
                                                                                            APIs
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4191BB5), ref: 00007FF7C41917D8
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4191BB5), ref: 00007FF7C41917E1
                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4191BB5), ref: 00007FF7C419185A
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4191BB5), ref: 00007FF7C419186B
                                                                                            • memmove.VCRUNTIME140(?,?,00000000,00007FF7C4191BB5), ref: 00007FF7C4191894
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$mallocmemmove
                                                                                            • String ID:
                                                                                            • API String ID: 1934541353-0
                                                                                            • Opcode ID: de031bcac70b0d8b79bde074c503ca9352c94363f97c0062c1d75282567ec92b
                                                                                            • Instruction ID: a48c441f5d791771d379da891debb5b6df8c7dc605d42b8efaf4638a8ce890a2
                                                                                            • Opcode Fuzzy Hash: de031bcac70b0d8b79bde074c503ca9352c94363f97c0062c1d75282567ec92b
                                                                                            • Instruction Fuzzy Hash: 77316E26A08B4583FB14AF12F984269A391EB19FF8F844231DEAD077D5DF3CD4818310
                                                                                            APIs
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41B0C15,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41B41A6
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41B0C15,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41B41C7
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41B0C15,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41B41E2
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41B0C15,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41B41F0
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41B0C15,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41B4202
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID:
                                                                                            • API String ID: 1294909896-0
                                                                                            • Opcode ID: c55b47ff98ff71b8dcfe126950ecd9cf07a01c38d5f978087ac166fe28a85fa8
                                                                                            • Instruction ID: 1ea683c52efcb50f12242908279af24180270438a54a8f6e85dd64972fc1828b
                                                                                            • Opcode Fuzzy Hash: c55b47ff98ff71b8dcfe126950ecd9cf07a01c38d5f978087ac166fe28a85fa8
                                                                                            • Instruction Fuzzy Hash: A911833AA04B4183DB04EF66E99412CB3A4FB88FA87444125CE8E47769CF38D895C764
                                                                                            APIs
                                                                                            • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF7C415E393
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF7C415E4EF
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF7C415E4F6
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF7C415E4FD
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$memmove
                                                                                            • String ID:
                                                                                            • API String ID: 15630516-0
                                                                                            • Opcode ID: 478693d68ef957c57a478e87678d86ac095535cdf851ebd2e1e7c7afe5b06665
                                                                                            • Instruction ID: 58fb2a6b93d0b1d273d57aad068a4e271eddb16f61b0fe2e0cd7345fafe3f7bd
                                                                                            • Opcode Fuzzy Hash: 478693d68ef957c57a478e87678d86ac095535cdf851ebd2e1e7c7afe5b06665
                                                                                            • Instruction Fuzzy Hash: 2F918262F18B418BEB00EFAAE4843ED7362AB44BACF404635DEAD17685DF389455C350
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset
                                                                                            • String ID: SUBSCRIBE$cmd$evt
                                                                                            • API String ID: 2221118986-2026259723
                                                                                            • Opcode ID: 041c07be9038c6e4c0dc93aa56f2911c09a7b2b48fe85634d9032a5c2ff79ff7
                                                                                            • Instruction ID: 00aa15fda8ff7b98a51a06ebbdb45033dd6777a8b2c5a35dd62ccd1ce26a0fe7
                                                                                            • Opcode Fuzzy Hash: 041c07be9038c6e4c0dc93aa56f2911c09a7b2b48fe85634d9032a5c2ff79ff7
                                                                                            • Instruction Fuzzy Hash: C891B063608A8086EB159F1AE0C02ADFB71F790F98F945522EBCE07699DF7CE940C710
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_destroy
                                                                                            • String ID:
                                                                                            • API String ID: 1346393832-0
                                                                                            • Opcode ID: 459bc56baa2307dabe0566609e61d8a9bcd0a7c11ae33fb80533a5eb964d6e75
                                                                                            • Instruction ID: a43cade5d60e92c30c7e95ab08ffe5c28177b387af4d1070694b8c5c0c8846fc
                                                                                            • Opcode Fuzzy Hash: 459bc56baa2307dabe0566609e61d8a9bcd0a7c11ae33fb80533a5eb964d6e75
                                                                                            • Instruction Fuzzy Hash: 3E31A572B16A4596EF149F7AF9943BCA2A1EB08FACF944531CAAC46685DF2CC4908310
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: a0bc0a16d4cb62e86545f407a98a6dde0dc38dd90124aaab3f61addeeb6d7dd4
                                                                                            • Instruction ID: 68ad16698dad6d0088dd8ad58bd37c271782236943da385f0bcd93a7e4b583c6
                                                                                            • Opcode Fuzzy Hash: a0bc0a16d4cb62e86545f407a98a6dde0dc38dd90124aaab3f61addeeb6d7dd4
                                                                                            • Instruction Fuzzy Hash: 77515432709E8186DB249F29E4903ADB3A1FB84FA8F944136DA9D837A8DF38C454C710
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ControlDevice
                                                                                            • String ID:
                                                                                            • API String ID: 2352790924-0
                                                                                            • Opcode ID: 81d9f1483e453468423db8d9f668962ad74a42bea1564c4c17fb2d4ee1cb611d
                                                                                            • Instruction ID: 6e2f81897e69661bf24364b20a3e9ce402864ba504a6bccd226bebb06ce8701f
                                                                                            • Opcode Fuzzy Hash: 81d9f1483e453468423db8d9f668962ad74a42bea1564c4c17fb2d4ee1cb611d
                                                                                            • Instruction Fuzzy Hash: 14512932A14B51CAF750CFA1F88079D77B8FB48768F541229EE8936B28DF388695D710
                                                                                            APIs
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,00007FF7C419CA0B), ref: 00007FF7C41BA77E
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID: %s
                                                                                            • API String ID: 1294909896-3043279178
                                                                                            • Opcode ID: 68a222f82cbefa7a31b8b5b9a89755378a2a9d3060f378f2fc893755967ffe9a
                                                                                            • Instruction ID: ab963e67a8d2e0862e5e388ad180ff0caa30807700bc28472f6d8748f8f68fce
                                                                                            • Opcode Fuzzy Hash: 68a222f82cbefa7a31b8b5b9a89755378a2a9d3060f378f2fc893755967ffe9a
                                                                                            • Instruction Fuzzy Hash: 36416D32A18B8582DB51AF16B4801AAB7A0FB84FE4F940135DFDE03BA1DF3CE4958350
                                                                                            APIs
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41A6234
                                                                                              • Part of subcall function 00007FF7C41868E0: fwrite.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF7C4186B85
                                                                                              • Part of subcall function 00007FF7C41868E0: fwrite.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF7C4186BA0
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: fwrite$free
                                                                                            • String ID: %s%s$Wildcard - "%s" skipped by user$Wildcard - START of "%s"
                                                                                            • API String ID: 3468156532-1133524294
                                                                                            • Opcode ID: 68c79d9f8685977b8fd2e58d4de856bc2582f55d6b7197173a0892e73739d585
                                                                                            • Instruction ID: 7e46cc6f6df5d84ef3c1fdd55433865d1cb30844ea93734d5f930b904d10f2f4
                                                                                            • Opcode Fuzzy Hash: 68c79d9f8685977b8fd2e58d4de856bc2582f55d6b7197173a0892e73739d585
                                                                                            • Instruction Fuzzy Hash: 8A413E77A08A41C6E711EF26F8C41ADA3A0EB54FA9F894136DECE4B785DF38D4418360
                                                                                            APIs
                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C41812B2
                                                                                            • memmove.VCRUNTIME140 ref: 00007FF7C41812ED
                                                                                              • Part of subcall function 00007FF7C4176650: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4176665
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7C4181322
                                                                                              • Part of subcall function 00007FF7C4176760: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180D50,?,?,?,?,?,?,?,?,?,?,?,00007FF7C4172451), ref: 00007FF7C4176787
                                                                                              • Part of subcall function 00007FF7C4176760: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF7C4180D50,?,?,?,?,?,?,?,?,?,?,?,00007FF7C4172451), ref: 00007FF7C4176793
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$malloc$memmove
                                                                                            • String ID: %s:
                                                                                            • API String ID: 2623842526-64597662
                                                                                            • Opcode ID: 724bd0d041cde6986d9352ef7a8be5dea3b6ec4ec80e7a607b6d1f8295141846
                                                                                            • Instruction ID: 08bf6ff38a6bcddfeaaffbbde3abc7e78979cdd554c0e6c781d54d886a75de7f
                                                                                            • Opcode Fuzzy Hash: 724bd0d041cde6986d9352ef7a8be5dea3b6ec4ec80e7a607b6d1f8295141846
                                                                                            • Instruction Fuzzy Hash: 6721B136A08A8592DB10EF12F9845AAB3A4FB94FF8F890132EE9D47795DF3CD4418350
                                                                                            APIs
                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00007FF7C4175388), ref: 00007FF7C41754D5
                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00007FF7C4175388), ref: 00007FF7C41754EF
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: strncmp
                                                                                            • String ID: I32$I64
                                                                                            • API String ID: 1114863663-3980630743
                                                                                            • Opcode ID: a02f73a90c7c0692c47790adf952e930571e4e7b0585de9adbf82b8f4155d246
                                                                                            • Instruction ID: 83ebd9eb3b7a9dd414b67df41a8306255a7d8bfcce8a824076b9b0ceb1f97cda
                                                                                            • Opcode Fuzzy Hash: a02f73a90c7c0692c47790adf952e930571e4e7b0585de9adbf82b8f4155d246
                                                                                            • Instruction Fuzzy Hash: 3421A732A0C96387E7216F23E4D0279BB95BB45FBDFC94131CA8D42695DF2CD9008761
                                                                                            APIs
                                                                                            • realloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41814D9,?,?,?,?,00007FF7C418087B), ref: 00007FF7C419C168
                                                                                            • GetEnvironmentVariableA.KERNEL32(?,?,?,00007FF7C41814D9,?,?,?,?,00007FF7C418087B), ref: 00007FF7C419C18E
                                                                                            • realloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41814D9,?,?,?,?,00007FF7C418087B), ref: 00007FF7C419C1AF
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41814D9,?,?,?,?,00007FF7C418087B), ref: 00007FF7C419C1C0
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: realloc$EnvironmentVariablefree
                                                                                            • String ID:
                                                                                            • API String ID: 2828309815-0
                                                                                            • Opcode ID: 16d705c0d537d8f37a35db3bfe792707df8038135f1290d3f72b44fe6f3f6244
                                                                                            • Instruction ID: dac7e9331b538bcc0b3cbb89f13632dda8e05db1e206d03d5d7f986193000bdb
                                                                                            • Opcode Fuzzy Hash: 16d705c0d537d8f37a35db3bfe792707df8038135f1290d3f72b44fe6f3f6244
                                                                                            • Instruction Fuzzy Hash: 7D115421B0974283E664AF1779C423AE292BB58FD8F940035DECD83B54EF3CE4404754
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharMultiWide$freemalloc
                                                                                            • String ID:
                                                                                            • API String ID: 2605342592-0
                                                                                            • Opcode ID: b4dfc76fb4ffe8b74755340cf98a3e6bc1de8f27de0bcb328b8a65d396000607
                                                                                            • Instruction ID: 5866ac3528ff7503f7bf1070a32febd3b16b89bf92d8f78fcabb8b3992e42080
                                                                                            • Opcode Fuzzy Hash: b4dfc76fb4ffe8b74755340cf98a3e6bc1de8f27de0bcb328b8a65d396000607
                                                                                            • Instruction Fuzzy Hash: 85115B75F19B4287E724AFA2B884129B7A0FB88FA4B884078DF8943B14DF78E5018754
                                                                                            APIs
                                                                                            • DeleteCriticalSection.KERNEL32(?,?,?,00007FF7C417C102,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C417C161
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C417C102,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C417C16A
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C417C102,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C417C174
                                                                                            • closesocket.WS2_32 ref: 00007FF7C417C192
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$CriticalDeleteSectionclosesocket
                                                                                            • String ID:
                                                                                            • API String ID: 3086658127-0
                                                                                            • Opcode ID: 13ae87c21b03a96f4284f069c892ead7f13f4d96cebde648dbf7dfdda4d2666b
                                                                                            • Instruction ID: a842e652efc71494a8629a6f24fc88481cc238a021d1d26114ad751a7c10ced2
                                                                                            • Opcode Fuzzy Hash: 13ae87c21b03a96f4284f069c892ead7f13f4d96cebde648dbf7dfdda4d2666b
                                                                                            • Instruction Fuzzy Hash: 43015216D28B81C3E714EF72D8A01786360FFE9F7CB456321DEAD011A5EF68A5D48210
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: strncmp
                                                                                            • String ID: I32$I64
                                                                                            • API String ID: 1114863663-3980630743
                                                                                            • Opcode ID: 5e9b7fc5d59fb97cd3103a4cc5fb010cb093e5f5babbb57e9840e2dc9a12f222
                                                                                            • Instruction ID: 55b303c0a65596a0fc5b1fd92d9e27dff8ddcbeef91599bc9f958f2cd70e5292
                                                                                            • Opcode Fuzzy Hash: 5e9b7fc5d59fb97cd3103a4cc5fb010cb093e5f5babbb57e9840e2dc9a12f222
                                                                                            • Instruction Fuzzy Hash: FDF0BE21B0C95383EA215F23FCE0234AAA87F05FFCFC84131C99E826A0CE2CD6008321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: strncmp
                                                                                            • String ID: I32$I64
                                                                                            • API String ID: 1114863663-3980630743
                                                                                            • Opcode ID: 72901347a25ec95e74bafb9b4714a115c983e94f641e046fd4929650202537a2
                                                                                            • Instruction ID: f5b2225a6ac3c8fa4f20abeb39075d506a545899c677dd81ebbcbd74ec7373ab
                                                                                            • Opcode Fuzzy Hash: 72901347a25ec95e74bafb9b4714a115c983e94f641e046fd4929650202537a2
                                                                                            • Instruction Fuzzy Hash: 13F05421B0D95383E6255F13FCD4675AA957F45FFDFC45131C59E866A0DE2CD6008321
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: _strdupfree
                                                                                            • String ID: %ld
                                                                                            • API String ID: 1865132094-1112595699
                                                                                            • Opcode ID: 38183f6c23e3f5cc6f6ce419ad43cb8d5eb4deebc27017360f06e826f22308e8
                                                                                            • Instruction ID: d9d13fbb484e918fdcd37aded6f97d6628d4a60b53eb975eda64f81f096cb669
                                                                                            • Opcode Fuzzy Hash: 38183f6c23e3f5cc6f6ce419ad43cb8d5eb4deebc27017360f06e826f22308e8
                                                                                            • Instruction Fuzzy Hash: 11314123A4974283FA66EF56B5943B9B790AF44FB8F890031DE8D03695DF2CE445C721
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: freememmove
                                                                                            • String ID:
                                                                                            • API String ID: 2988784210-0
                                                                                            • Opcode ID: 461c04e6690a4ce89df63b87f33bc10f55199f92787717babd3f006f8c6690b0
                                                                                            • Instruction ID: 725ef12f36454b82930e03a0bc0a18e67d07d2dad4ee559a60014c99e1e42758
                                                                                            • Opcode Fuzzy Hash: 461c04e6690a4ce89df63b87f33bc10f55199f92787717babd3f006f8c6690b0
                                                                                            • Instruction Fuzzy Hash: 37C15C32B14A0286FB149F66E4807AC63A1BB45BBCF844635CEAD577C8DF38D849C750
                                                                                            APIs
                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF7C41B0298), ref: 00007FF7C41BD191
                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,00007FF7C41B0298), ref: 00007FF7C41BD1A4
                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF7C41B0298), ref: 00007FF7C41BD1CB
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,00007FF7C41B0298), ref: 00007FF7C41BD1D8
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharMultiWide$freemalloc
                                                                                            • String ID:
                                                                                            • API String ID: 2605342592-0
                                                                                            • Opcode ID: 152a6bb7aa9d611f0cc7e00812e726ccf876fcab62857e3e300adc677bbb16a7
                                                                                            • Instruction ID: 18a438ca6524256a6cbd188c898d6763421d575ae4380f5c348e952659b3a1d9
                                                                                            • Opcode Fuzzy Hash: 152a6bb7aa9d611f0cc7e00812e726ccf876fcab62857e3e300adc677bbb16a7
                                                                                            • Instruction Fuzzy Hash: 64115135B0874283E724AF5AF84012AA6A4BF89FA8B884575DF8C47B59DF3CD5408710
                                                                                            APIs
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41B082E,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41B4756
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41B082E,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41B4777
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41B082E,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41B4792
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7C41B082E,?,?,?,?,?,?,?,00007FF7C417F0D3), ref: 00007FF7C41B47A0
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2228656520.00007FF7C4141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C4140000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2228634157.00007FF7C4140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228724936.00007FF7C41C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228760618.00007FF7C41E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228788941.00007FF7C41E9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C41EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C421F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228811225.00007FF7C4224000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2228878993.00007FF7C4225000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_7ff7c4140000_CCuITQzvd4.jbxd
                                                                                            Similarity
                                                                                            • API ID: free
                                                                                            • String ID:
                                                                                            • API String ID: 1294909896-0
                                                                                            • Opcode ID: 5d01fbbf49883c846bc1987000b92bcc026d30680c79aa65ddc81439ed4a2619
                                                                                            • Instruction ID: 8a2f8f5c7b9cac43fb0f184e31c1cc7f123a38e76dd7a0eb0919576bd796ac80
                                                                                            • Opcode Fuzzy Hash: 5d01fbbf49883c846bc1987000b92bcc026d30680c79aa65ddc81439ed4a2619
                                                                                            • Instruction Fuzzy Hash: DB11A83AA04B4183DB04EF66E59412CB3A5FF98FA87504026CE8D43769CF38D894C790